TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘key5g’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-22T00:00:00

Updated: 2024-08-02T22:23:44.105Z

Reserved: 2023-12-18T00:00:00

Link: CVE-2023-51019

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-22T19:15:09.630

Modified: 2023-12-27T21:09:43.747

Link: CVE-2023-51019

cve-icon Redhat

No data.