CVE-2022-27004

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6in4 function via the remote6in4 parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.
References
Link Resource
https://github.com/wudipjq/my_vuln/blob/main/totolink/vuln_31/31.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-77 CWE-78

Information

Published : 2022-03-15 22:15

Updated : 2024-09-12 13:35


NVD link : CVE-2022-27004

Mitre link : CVE-2022-27004

CVE.ORG link : CVE-2022-27004


JSON object : View

Products Affected

totolink

  • x5000r_firmware
  • a7000r
  • x5000r
  • a7000r_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')