Vulnerabilities > Totolink > A720R Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-02-17 CVE-2023-23064 Incorrect Authorization vulnerability in Totolink A720R Firmware 4.1.5Cu.532B20210610
TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control.
network
low complexity
totolink CWE-863
critical
9.8
2022-02-04 CVE-2021-45742 Command Injection vulnerability in Totolink A720R Firmware 4.1.5Cu.470B20200911
TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-77
critical
10.0
2022-02-04 CVE-2021-45740 Unspecified vulnerability in Totolink A720R Firmware 4.1.5Cu.470B20200911
TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the setWiFiWpsStart function.
network
low complexity
totolink
critical
9.8