Page 3 of 11 results (0.003 seconds)

CVSS: 9.8EPSS: 4%CPEs: 3EXPL: 1

TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter. Se ha detectado que TOTOLink A950RG versiones V5.9c.4050_B20190424 y V4.1.2cu.5204_B20210112, contienen una vulnerabilidad de inyección de comandos en la función "Main". Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio del parámetro QUERY_STRING • https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •