11 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

An issue in TOTOlink A3700R v.9.1.2u.6134_B20201202 allows a local attacker to execute arbitrary code via the setTracerouteCfg function. Un problema en TOTOlink A3700R v.9.1.2u.6134_B20201202 permite a un atacante local ejecutar código arbitrario a través de la función setTracerouteCfg. • http://totolink.com https://github.com/zxsssd/TotoLink- https://www.totolink.net • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 1

TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control. TOTOLINK A3700R V9.1.2u.6134_B20201202 y N600R V5.3c.5137 son vulnerables a un control de acceso incorrecto. • http://totolink.com https://github.com/Blue-And-White/vul/blob/main/Iot/TOTOLINK/1/readme.md • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg. Se ha detectado que TOTOLINK A3700R versión V9.1.2u.6134_B20201202, contiene un desbordamiento de pila por medio del parámetro ip en la función setDiagnosisCfg. • https://github.com/Darry-lang1/vuln/blob/main/TOTOLINK/A3700R/7/readme.md • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the pppoeUser parameter. Se ha detectado que TOTOLINK A3700R versión V9.1.2u.6134_B20201202, contiene un desbordamiento de pila por medio del parámetro pppoeUser. • https://github.com/Darry-lang1/vuln/blob/main/TOTOLINK/A3700R/9/readme.md • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules. Se ha detectado que TOTOLINK A3700R versión V9.1.2u.6134_B20201202, contiene un desbordamiento de pila por medio del parámetro sPort en la función setIpPortFilterRules. • https://github.com/Darry-lang1/vuln/blob/main/TOTOLINK/A3700R/10/readme.md • CWE-787: Out-of-bounds Write •