Vulnerabilities > Totolink > T6 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-7223 Improper Access Control vulnerability in Totolink T6 Firmware 4.1.9Cu.5241B20210923
A vulnerability classified as problematic has been found in Totolink T6 4.1.9cu.5241_B20210923.
network
low complexity
totolink CWE-284
6.5
2024-01-09 CVE-2023-7221 Classic Buffer Overflow vulnerability in Totolink T6 Firmware 4.1.9Cu.5241B20210923
A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923.
network
low complexity
totolink CWE-120
critical
9.8
2022-09-16 CVE-2022-38826 OS Command Injection vulnerability in Totolink T6 Firmware 4.1.5Cu.709B20210518
In TOTOLINK T6 V4.1.5cu.709_B20210518, there is an execute arbitrary command in cstecgi.cgi.
network
low complexity
totolink CWE-78
critical
9.8
2022-09-16 CVE-2022-38828 OS Command Injection vulnerability in Totolink T6 Firmware 4.1.5Cu.709B20210518
TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable to command injection via cstecgi.cgi
network
low complexity
totolink CWE-78
critical
9.8
2022-07-01 CVE-2022-32044 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the password parameter in the function FUN_00413f80.
network
low complexity
totolink CWE-787
7.5
2022-07-01 CVE-2022-32045 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_00413be4.
network
low complexity
totolink CWE-787
7.5
2022-07-01 CVE-2022-32046 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_0041880c.
network
low complexity
totolink CWE-787
7.5
2022-07-01 CVE-2022-32047 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_00412ef4.
network
low complexity
totolink CWE-787
7.5
2022-07-01 CVE-2022-32048 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the command parameter in the function FUN_0041cc88.
network
low complexity
totolink CWE-787
7.5
2022-07-01 CVE-2022-32049 Out-of-bounds Write vulnerability in Totolink T6 Firmware 4.1.9Cu.5179B20201015
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the url parameter in the function FUN_00418540.
network
low complexity
totolink CWE-787
7.5