CVE-2023-52028

TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setTracerouteCfg function.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.5822_b20200513:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3700r:-:*:*:*:*:*:*:*

History

17 Jan 2024, 18:26

Type Values Removed Values Added
CPE cpe:2.3:h:totolink:a3700r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3700r_firmware:9.1.2u.5822_b20200513:*:*:*:*:*:*:*
First Time Totolink a3700r Firmware
Totolink a3700r
Totolink
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
References () https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R_setTracerouteCfg/ - () https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R_setTracerouteCfg/ - Exploit, Third Party Advisory

11 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52028

Mitre link : CVE-2023-52028

CVE.ORG link : CVE-2023-52028


JSON object : View

Products Affected

totolink

  • a3700r_firmware
  • a3700r