Vulnerabilities > Totolink > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-09-16 CVE-2022-38826 OS Command Injection vulnerability in Totolink T6 Firmware 4.1.5Cu.709B20210518
In TOTOLINK T6 V4.1.5cu.709_B20210518, there is an execute arbitrary command in cstecgi.cgi.
network
low complexity
totolink CWE-78
critical
9.8
2022-09-16 CVE-2022-38828 OS Command Injection vulnerability in Totolink T6 Firmware 4.1.5Cu.709B20210518
TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable to command injection via cstecgi.cgi
network
low complexity
totolink CWE-78
critical
9.8
2022-09-14 CVE-2022-38308 OS Command Injection vulnerability in Totolink A7000Ru Firmware 7.4Cu.2313B20191024
TOTOLink A700RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the lang parameter in the function cstesystem.
network
low complexity
totolink CWE-78
critical
9.8
2022-09-06 CVE-2022-37843 Unspecified vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027
In TOTOLINK A860R V4.1.2cu.5182_B20201027 in cstecgi.cgi, the acquired parameters are directly put into the system for execution without filtering, resulting in a command injection vulnerability.
network
low complexity
totolink
critical
9.8
2022-07-07 CVE-2022-32449 Command Injection vulnerability in Totolink Ex300 V2 Firmware 4.0.3C.7484
TOTOLINK EX300_V2 V4.0.3c.7484 was discovered to contain a command injection vulnerability via the langType parameter in the setLanguageCfg function.
network
low complexity
totolink CWE-77
critical
9.8
2022-06-03 CVE-2021-42890 OS Command Injection vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5215
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function NTPSyncWithHost of the file system.so which can control hostTime to attack.
network
low complexity
totolink CWE-78
critical
9.8
2022-06-03 CVE-2021-42888 OS Command Injection vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5215
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setLanguageCfg of the file global.so which can control langType to attack.
network
low complexity
totolink CWE-78
critical
9.8
2022-06-03 CVE-2021-42884 OS Command Injection vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5215
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceName of the file global.so which can control thedeviceName to attack.
network
low complexity
totolink CWE-78
critical
9.8
2022-06-03 CVE-2021-42885 OS Command Injection vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5215
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceMac of the file global.so which can control deviceName to attack.
network
low complexity
totolink CWE-78
critical
9.8
2022-06-02 CVE-2021-42875 OS Command Injection vulnerability in Totolink Ex1200T Firmware 4.1.2Cu.5215
TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in the function setDiagnosisCfg of the file lib/cste_modules/system.so to control the ipDoamin.
network
low complexity
totolink CWE-78
critical
9.8