Filtered by vendor Totolink Subscriptions
Filtered by product A3002r Firmware Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-34195 1 Totolink 2 A3002r, A3002r Firmware 2024-08-30 8.8 High
TOTOLINK AC1200 Wireless Router A3002R Firmware V1.1.1-B20200824 is vulnerable to Buffer Overflow. In the boa server program's CGI handling function formWlEncrypt, there is a lack of length restriction on the wlan_ssid field. This oversight leads to potential buffer overflow under specific circumstances. For instance, by invoking the formWlanRedirect function with specific parameters to alter wlan_idx's value and subsequently invoking the formWlEncrypt function, an attacker can trigger buffer overflow, enabling arbitrary command execution or denial of service attacks.
CVE-2024-42520 1 Totolink 2 A3002r, A3002r Firmware 2024-08-13 9.8 Critical
TOTOLINK A3002R v4.0.0-B20230531.1404 contains a buffer overflow vulnerability in /bin/boa via formParentControl.
CVE-2020-25499 1 Totolink 26 A3002r, A3002r Firmware, A3002ru-v1 and 23 more 2024-08-04 8.8 High
TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the router.
CVE-2021-34220 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 6.1 Medium
Cross-site scripting in tr069config.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "User Name" field or "Password" field.
CVE-2021-34207 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 6.1 Medium
Cross-site scripting in ddns.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Domain Name" field, "Server Address" field, "User Name/Email", or "Password/Key" field.
CVE-2021-34223 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 6.1 Medium
Cross-site scripting in urlfilter.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "URL Address" field.
CVE-2021-34215 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 6.1 Medium
Cross-site scripting in tcpipwan.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Service Name" field.
CVE-2021-34228 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 6.1 Medium
Cross-site scripting in parent_control.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Description" field and "Service Name" field.
CVE-2021-34218 1 Totolink 2 A3002r, A3002r Firmware 2024-08-04 5.3 Medium
Directory Indexing in Login Portal of Login Portal of TOTOLINK-A702R-V1.0.0-B20161227.1023 allows attacker to access /add/ , /img/, /js/, and /mobile directories via GET Parameter.
CVE-2022-40111 1 Totolink 2 A3002r, A3002r Firmware 2024-08-03 9.8 Critical
In TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 in the shadow.sample file, root is hardcoded in the firmware.
CVE-2022-40110 1 Totolink 2 A3002r, A3002r Firmware 2024-08-03 7.5 High
TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Buffer Overflow via /bin/boa.
CVE-2022-40112 1 Totolink 2 A3002r, A3002r Firmware 2024-08-03 7.5 High
TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable Buffer Overflow via the hostname parameter in binary /bin/boa.
CVE-2022-40109 1 Totolink 2 A3002r, A3002r Firmware 2024-08-03 9.8 Critical
TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Insecure Permissions via binary /bin/boa.