TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in the function setDiagnosisCfg of the file lib/cste_modules/system.so to control the ipDoamin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-02T18:52:02

Updated: 2024-08-04T03:38:50.222Z

Reserved: 2021-10-25T00:00:00

Link: CVE-2021-42875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-02T19:15:08.987

Modified: 2024-02-14T01:17:43.863

Link: CVE-2021-42875

cve-icon Redhat

No data.