CVE-2023-24145

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the plugin_version parameter in the setUnloadUserData function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-02-03 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-24145

Mitre link : CVE-2023-24145

CVE.ORG link : CVE-2023-24145


JSON object : View

Products Affected

totolink

  • ca300-poe_firmware
  • ca300-poe
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')