CVE-2023-50147

There is an arbitrary command execution vulnerability in the setDiagnosisCfg function of the cstecgi .cgi of the TOTOlink A3700R router device in its firmware version V9.1.2u.5822_B20200513.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.5822_b20200513:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3700r:-:*:*:*:*:*:*:*

History

29 Dec 2023, 19:24

Type Values Removed Values Added
References () https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R%28setDiagnosisCfg%29/ - () https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R%28setDiagnosisCfg%29/ - Exploit, Third Party Advisory
First Time Totolink a3700r Firmware
Totolink a3700r
Totolink
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:totolink:a3700r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.5822_b20200513:*:*:*:*:*:*:*

22 Dec 2023, 20:32

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50147

Mitre link : CVE-2023-50147

CVE.ORG link : CVE-2023-50147


JSON object : View

Products Affected

totolink

  • a3700r_firmware
  • a3700r
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')