Vulnerabilities > Totolink > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-02-24 CVE-2022-25079 OS Command Injection vulnerability in Totolink A810R Firmware 4.1.2Cu.5182B20201026
TOTOLink A810R V4.1.2cu.5182_B20201026 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-24 CVE-2022-25080 OS Command Injection vulnerability in Totolink A830R Firmware 5.9C.4729B20191112
TOTOLink A830R V5.9c.4729_B20191112 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-24 CVE-2022-25081 OS Command Injection vulnerability in Totolink T10 V2 Firmware 5.9C.5061B20200511
TOTOLink T10 V5.9c.5061_B20200511 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-24 CVE-2022-25082 OS Command Injection vulnerability in Totolink A950Rg Firmware 4.1.2Cu.5204B20210112/5.9C.4050B20190424
TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-24 CVE-2022-25083 OS Command Injection vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027
TOTOLink A860R V4.1.2cu.5182_B20201027 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-24 CVE-2022-25084 OS Command Injection vulnerability in Totolink T6 Firmware 5.9C.4085B20190428
TOTOLink T6 V5.9c.4085_B20190428 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-78
critical
9.8
2022-02-04 CVE-2021-45733 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6118B20201102
TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function NTPSyncWithHost.
network
low complexity
totolink CWE-77
critical
10.0
2022-02-04 CVE-2021-45738 Command Injection vulnerability in Totolink X5000R Firmware 9.1.0U.6118B20201102
TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function UploadFirmwareFile.
network
low complexity
totolink CWE-77
critical
10.0
2022-02-04 CVE-2021-45740 Unspecified vulnerability in Totolink A720R Firmware 4.1.5Cu.470B20200911
TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the setWiFiWpsStart function.
network
low complexity
totolink
critical
9.8
2022-02-04 CVE-2021-45742 Command Injection vulnerability in Totolink A720R Firmware 4.1.5Cu.470B20200911
TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a command injection vulnerability in the "Main" function.
network
low complexity
totolink CWE-77
critical
10.0