CVE-2023-52026

TOTOlink EX1800T V9.1.0cu.2112_B20220316 was discovered to contain a remote command execution (RCE) vulnerability via the telnet_enabled parameter of the setTelnetCfg interface
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*

History

18 Jan 2024, 20:20

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Totolink ex1800t
Totolink
Totolink ex1800t Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://815yang.github.io/2023/12/11/EX1800T/2/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setTelnetCfg/ - () https://815yang.github.io/2023/12/11/EX1800T/2/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setTelnetCfg/ - Exploit, Third Party Advisory
CPE cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*

12 Jan 2024, 13:47

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 13:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52026

Mitre link : CVE-2023-52026

CVE.ORG link : CVE-2023-52026


JSON object : View

Products Affected

totolink

  • ex1800t_firmware
  • ex1800t