// For flags

CVE-2022-28906

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the langtype parameter in /setting/setLanguageCfg.

Se ha detectado que TOTOLink N600R versión V5.3c.7159_B20190425, contiene una vulnerabilidad de inyección de comandos por el parámetro langtype en /setting/setLanguageCfg

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-11 CVE Reserved
  • 2022-05-10 CVE Published
  • 2023-12-01 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
N600r Firmware
Search vendor "Totolink" for product "N600r Firmware"
5.3c.7159_b20190425
Search vendor "Totolink" for product "N600r Firmware" and version "5.3c.7159_b20190425"
-
Affected
in Totolink
Search vendor "Totolink"
N600r
Search vendor "Totolink" for product "N600r"
--
Safe