// For flags

CVE-2021-42885

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceMac of the file global.so which can control deviceName to attack.

TOTOLINK EX1200T versión V4.1.2cu.5215, contiene una vulnerabilidad de inyección de comando remoto en la función setDeviceMac del archivo global.so que puede controlar deviceName para atacar

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-10-25 CVE Reserved
  • 2022-06-03 CVE Published
  • 2023-12-25 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
Ex1200t Firmware
Search vendor "Totolink" for product "Ex1200t Firmware"
4.1.2cu.5215
Search vendor "Totolink" for product "Ex1200t Firmware" and version "4.1.2cu.5215"
-
Affected
in Totolink
Search vendor "Totolink"
Ex1200t
Search vendor "Totolink" for product "Ex1200t"
--
Safe