CVE-2022-25078

TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A3600R/README.md Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3600r_firmware:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

Information

Published : 2022-02-24 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-25078

Mitre link : CVE-2022-25078

CVE.ORG link : CVE-2022-25078


JSON object : View

Products Affected

totolink

  • a3600r_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')