Filtered by vendor Totolink Subscriptions
Filtered by product Nr1800x Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36340 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-09-16 9.8 Critical
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.
CVE-2022-44256 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter lang in the setLanguageCfg function.
CVE-2022-41520 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the File parameter in the UploadCustomModule function.
CVE-2022-41525 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 9.8 Critical
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a command injection vulnerability via the OpModeCfg function at /cgi-bin/cstecgi.cgi.
CVE-2022-41517 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a stack overflow in the lang parameter in the setLanguageCfg function
CVE-2022-41522 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 9.8 Critical
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an unauthenticated stack overflow via the "main" function.
CVE-2022-41523 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the command parameter in the setTracerouteCfg function.
CVE-2022-41524 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the week, sTime, and eTime parameters in the setParentalRules function.
CVE-2022-41518 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 9.8 Critical
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a command injection vulnerability via the UploadFirmwareFile function at /cgi-bin/cstecgi.cgi.
CVE-2022-41528 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the text parameter in the setSmsCfg function.
CVE-2022-41526 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the ip parameter in the setDiagnosisCfg function.
CVE-2022-41527 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the pppoeUser parameter in the setOpModeCfg function.
CVE-2022-41521 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-03 8.8 High
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the sPort/ePort parameter in the setIpPortFilterRules function.
CVE-2023-7220 1 Totolink 2 Nr1800x, Nr1800x Firmware 2024-08-02 9.8 Critical
A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical. Affected by this issue is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-35388 1 Totolink 1 Nr1800x 2024-08-02 8.8 High
TOTOLINK NR1800X v9.1.0u.6681_B20230703 was discovered to contain a stack overflow via the password parameter in the function urldecode