CVE-2022-25082

TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a950rg_firmware:5.9c.4050_b20190424:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a950rg:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

03 Mar 2022, 17:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md - (MISC) https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:o:totolink:a950rg_firmware:5.9c.4050_b20190424:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a950rg:-:*:*:*:*:*:*:*
CWE CWE-77

24 Feb 2022, 16:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 15:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-25082

Mitre link : CVE-2022-25082

CVE.ORG link : CVE-2022-25082


JSON object : View

Products Affected

totolink

  • a950rg
  • a950rg_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')