TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in the function setDiagnosisCfg of the file lib/cste_modules/system.so to control the ipDoamin.
References
Link Resource
http://ex1200t.com Broken Link URL Repurposed
http://totolink.net Vendor Advisory
https://github.com/p1Kk/vuln/blob/main/totolink_ex1200t_ipdoamin_rce.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-02T18:52:02

Updated: 2022-06-02T18:52:02

Reserved: 2021-10-25T00:00:00


Link: CVE-2021-42875

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-02T19:15:08.987

Modified: 2024-02-14T01:17:43.863


Link: CVE-2021-42875

JSON object: View

cve-icon Redhat Information

No data.

CWE