Vulnerabilities > Totolink

DATE CVE VULNERABILITY TITLE RISK
2023-03-23 CVE-2022-28493 Unspecified vulnerability in Totolink Cp900 Firmware 6.3C.566
A vulnerability in TOTOLINK CP900 V6.3c.566 allows attackers to start the Telnet service,
network
low complexity
totolink
critical
9.8
2023-03-23 CVE-2023-27135 Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the enabled parameter at /setting/setWanIeCfg.
network
low complexity
totolink CWE-77
critical
9.8
2023-03-23 CVE-2022-28492 Unspecified vulnerability in Totolink Cp900 Firmware 6.3C.566
TOTOLINK Technology CPE with firmware V6.3c.566 ,allows remote attackers to bypass Login.
network
low complexity
totolink
critical
9.8
2023-03-23 CVE-2022-28494 OS Command Injection vulnerability in Totolink Cp900 Firmware 6.3C.566B20171026
TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 is discovered to contain a command injection vulnerability in the setUpgradeFW function via the filename parameter.
network
low complexity
totolink CWE-78
critical
9.8
2023-03-08 CVE-2023-25395 OS Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOlink A7100RU V7.4cu.2313_B20191024 router was discovered to contain a command injection vulnerability via the ou parameter at /setting/delStaticDhcpRules.
network
low complexity
totolink CWE-78
critical
9.8
2023-02-21 CVE-2023-24184 Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability.
network
low complexity
totolink CWE-77
critical
9.8
2023-02-17 CVE-2023-23064 Incorrect Authorization vulnerability in Totolink A720R Firmware 4.1.5Cu.532B20210610
TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control.
network
low complexity
totolink CWE-863
critical
9.8
2023-02-16 CVE-2023-24236 Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the province parameter at setting/delStaticDhcpRules.
network
low complexity
totolink CWE-77
critical
9.8
2023-02-16 CVE-2023-24238 Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the city parameter at setting/delStaticDhcpRules.
network
low complexity
totolink CWE-77
critical
9.8
2023-02-14 CVE-2023-24159 Command Injection vulnerability in Totolink Ca300-Poe Firmware 6.2C.884
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admpass parameter in the setPasswordCfg function.
network
low complexity
totolink CWE-77
critical
9.8