TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-22T22:44:11

Updated: 2024-08-03T04:29:01.917Z

Reserved: 2022-02-14T00:00:00

Link: CVE-2022-25082

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-24T15:15:30.493

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-25082

cve-icon Redhat

No data.