9 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setWiFiWpsConfig in /lib/cste_modules/wps.so. Attackers can send crafted data in an MQTT packet, via the pin parameter, to control the return address and execute code. • https://github.com/Korey0sh1/IoT_vuln/blob/main/TOTOLINK/T10_V2/lib-cste_modules-wps.md • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute code. • http://www.totolink.cn https://github.com/Korey0sh1/IoT_vuln/blob/main/TOTOLINK/T10_V2/setStaticDhcpConfig.md https://www.totolink.net/home/menu/detail/menu_listtpl/download/id/172/ids/36.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Two Buffer Overflow vulnerabilities exists in T10 V2_Firmware V4.1.8cu.5207_B20210320 in the http_request_parse function when processing host data in the HTTP request process. Se presentan dos vulnerabilidades de desbordamiento del búfer en T10 V2_Firmware versión V4.1.8cu.5207_B20210320, en la función http_request_parse cuando son procesados datos del host en el proceso de petición HTTP • https://note.youdao.com/s/918vCBNT • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLink T10 V5.9c.5061_B20200511 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter. Se ha detectado que TOTOLink T10 versión V5.9c.5061_B20200511, contiene una vulnerabilidad de inyección de comandos en la función "Main". Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio del parámetro QUERY_STRING • https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/T10/README.md • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 10%CPEs: 4EXPL: 0

A command injection vulnerability in the function recvSlaveUpgstatus of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet. Una vulnerabilidad de inyección de comandos en la función recvSlaveUpgstatus de los routers TOTOLINK Technology T6 versión V3_Firmware T6_V3_V4.1.5cu.748_B20211015 y T10 V2_Firmware V4.1.8cu.5207_B20210320 permite a atacantes ejecutar comandos arbitrarios por medio de un paquete MQTT diseñado • https://exchange.xforce.ibmcloud.com/vulnerabilities/220077 https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_15/15.md • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •