Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Filtered by product Ex1200l
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51034 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-09-09 N/A 9.8 CRITICAL
TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution via the cstecgi.cgi UploadFirmwareFile interface.
CVE-2024-7909 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-08-21 9.0 HIGH 9.8 CRITICAL
A vulnerability has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023 and classified as critical. Affected by this vulnerability is the function setLanguageCfg of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument langType leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7908 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-08-19 9.0 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected is the function setDefResponse of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument IpAddress leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7338 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-08-09 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. This affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument week/sTime/eTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273261 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7337 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-08-09 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected by this issue is the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273260. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7334 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-08-09 9.0 HIGH 8.8 HIGH
A vulnerability was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. It has been rated as critical. This issue affects the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273257 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-51033 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-02-05 N/A 9.8 CRITICAL
TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution via the cstecgi.cgi setOpModeCfg interface.
CVE-2023-51035 1 Totolink 2 Ex1200l, Ex1200l Firmware 2024-02-05 N/A 9.8 CRITICAL
TOTOLINK EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution on the cstecgi.cgi NTPSyncWithHost interface.