Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Totolink Subscribe
Total 282 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37842 1 Totolink 2 A860r, A860r Firmware 2022-09-08 N/A 9.8 CRITICAL
In TOTOLINK A860R V4.1.2cu.5182_B20201027, the parameters in infostat.cgi are not filtered, causing a buffer overflow vulnerability.
CVE-2022-37841 1 Totolink 2 A860r, A860r Firmware 2022-09-08 N/A 7.5 HIGH
In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample.
CVE-2022-37840 1 Totolink 2 A860r, A860r Firmware 2022-09-08 N/A 9.8 CRITICAL
In TOTOLINK A860R V4.1.2cu.5182_B20201027, the main function in downloadfile.cgi has a buffer overflow vulnerability.
CVE-2022-37839 1 Totolink 2 A860r, A860r Firmware 2022-09-08 N/A 9.8 CRITICAL
TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable to Buffer Overflow via Cstecgi.cgi.
CVE-2022-32993 1 Totolink 2 A7000r, A7000r Firmware 2022-09-07 N/A 9.8 CRITICAL
TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via /cgi-bin/ExportSettings.sh.
CVE-2022-36611 1 Totolink 2 A800r, A800r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A800R V4.1.2cu.5137_B20200730 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36615 1 Totolink 2 A3000ru, A3000ru Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A3000RU V4.1.2cu.5185_B20201128 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36614 1 Totolink 2 A860r, A860r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A860R V4.1.2cu.5182_B20201027 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36613 1 Totolink 2 N600r, N600r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36616 1 Totolink 2 A810r, A810r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A810R V4.1.2cu.5182_B20201026 and V5.9c.4050_B20190424 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36610 1 Totolink 2 A720r, A720r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A720R V4.1.5cu.532_B20210610 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-36612 1 Totolink 2 A950rg, A950rg Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A950RG V4.1.2cu.5204_B20210112 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2022-38511 1 Totolink 2 A810r, A810r Firmware 2022-09-01 N/A 7.8 HIGH
TOTOLINK A810R V5.9c.4050_B20190424 was discovered to contain a command injection vulnerability via the component downloadFile.cgi.
CVE-2022-37077 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the pppoeUser parameter.
CVE-2022-36455 1 Totolink 2 A3600r, A3600r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a command injection vulnerability via the username parameter in /cstecgi.cgi.
CVE-2022-37078 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the lang parameter at /setting/setLanguageCfg.
CVE-2022-37079 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg.
CVE-2022-37080 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the command parameter at setting/setTracerouteCfg.
CVE-2022-37081 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the command parameter at setting/setTracerouteCfg.
CVE-2022-37082 1 Totolink 2 A7000r, A7000r Firmware 2022-08-26 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the host_time parameter at the function NTPSyncWithHost.