TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceMac of the file global.so which can control deviceName to attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-03T10:50:27

Updated: 2022-06-03T10:50:27

Reserved: 2021-10-25T00:00:00


Link: CVE-2021-42885

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-03T11:15:12.477

Modified: 2023-08-08T14:22:24.967


Link: CVE-2021-42885

JSON object: View

cve-icon Redhat Information

No data.

CWE