Vulnerabilities > Totolink

DATE CVE VULNERABILITY TITLE RISK
2023-10-16 CVE-2023-36955 Out-of-bounds Write vulnerability in Totolink Cp300+ Firmware 5.2Cu.7594/5.2Cu.7594B20200910
TOTOLINK CP300+ <=V5.2cu.7594_B20200910 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.
network
low complexity
totolink CWE-787
critical
9.8
2023-10-16 CVE-2023-36340 Out-of-bounds Write vulnerability in Totolink Nr1800X Firmware 9.1.0U.6279B20210910
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.
network
low complexity
totolink CWE-787
critical
9.8
2023-10-16 CVE-2023-36947 Out-of-bounds Write vulnerability in Totolink A7000R Firmware and X5000R Firmware
TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.
network
low complexity
totolink CWE-787
critical
9.8
2023-10-16 CVE-2023-36952 Out-of-bounds Write vulnerability in Totolink Cp300+ Firmware 5.2Cu.7594B20200910
TOTOLINK CP300+ V5.2cu.7594_B20200910 was discovered to contain a stack overflow via the pingIp parameter in the function setDiagnosisCfg.
network
low complexity
totolink CWE-787
critical
9.8
2023-09-25 CVE-2023-43141 Unspecified vulnerability in Totolink A3700R Firmware and N600R Firmware
TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control.
network
low complexity
totolink
critical
9.8
2023-09-04 CVE-2023-4746 Use of Externally-Controlled Format String vulnerability in Totolink N200Re-V5 Firmware 9.3.5U.6437B20230519
A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519.
network
low complexity
totolink CWE-134
8.8
2023-08-21 CVE-2023-39617 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0Cu.2089B20211224/9.1.0Cu.2350B20230313
TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.
network
low complexity
totolink CWE-77
critical
9.8
2023-08-21 CVE-2023-39618 Command Injection vulnerability in Totolink X5000R Firmware B20210419
TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface.
network
low complexity
totolink CWE-77
critical
9.8
2023-08-18 CVE-2023-4412 OS Command Injection vulnerability in Totolink Ex1200L Firmware 9.3.5U.6146B20201023
A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical.
network
low complexity
totolink CWE-78
critical
9.8
2023-08-18 CVE-2023-4410 OS Command Injection vulnerability in Totolink Ex1200L Firmware 9.3.5U.6146B20201023
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023.
network
low complexity
totolink CWE-78
critical
9.8