Vulnerabilities > Totolink > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-06-06 CVE-2023-31569 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0Cu.2350B20230313
TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function.
network
low complexity
totolink CWE-77
critical
9.8
2023-05-31 CVE-2023-33486 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6118B20201102/9.1.0U.6369B20230113
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setOpModeCfg.
network
low complexity
totolink CWE-77
critical
9.8
2023-05-31 CVE-2023-33487 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6118B20201102/9.1.0U.6369B20230113
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a command insertion vulnerability in setDiagnosisCfg.This vulnerability allows an attacker to execute arbitrary commands through the "ip" parameter.
network
low complexity
totolink CWE-77
critical
9.8
2023-05-18 CVE-2023-31729 Command Injection vulnerability in Totolink A3300R Firmware 17.0.0Cu.557
TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection via /cgi-bin/cstecgi.cgi.
network
low complexity
totolink CWE-77
critical
9.8
2023-05-16 CVE-2023-31856 Command Injection vulnerability in Totolink Cp300+ Firmware 5.2Cu.7594B20200910
A command injection vulnerability in the hostTime parameter in the function NTPSyncWithHostof TOTOLINK CP300+ V5.2cu.7594_B20200910 allows attackers to execute arbitrary commands via a crafted http packet.
network
low complexity
totolink CWE-77
critical
9.8
2023-05-05 CVE-2023-30053 OS Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOLINK A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection.
network
low complexity
totolink CWE-78
critical
9.8
2023-05-05 CVE-2023-30054 OS Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024
TOTOLINK A7100RU V7.4cu.2313_B20191024 has a Command Injection vulnerability.
network
low complexity
totolink CWE-78
critical
9.8
2023-05-05 CVE-2023-30013 OS Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6118B20201102/9.1.0U.6369B20230113
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setting/setTracerouteCfg.
network
low complexity
totolink CWE-78
critical
9.8
2023-04-14 CVE-2023-29798 Command Injection vulnerability in Totolink X18 Firmware 9.1.0Cu.2024B20220329
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.
network
low complexity
totolink CWE-77
critical
9.8
2023-04-14 CVE-2023-29799 Command Injection vulnerability in Totolink X18 Firmware 9.1.0Cu.2024B20220329
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.
network
low complexity
totolink CWE-77
critical
9.8