TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function NTPSyncWithHost of the file system.so which can control hostTime to attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-03T14:57:19

Updated: 2022-06-03T14:57:19

Reserved: 2021-10-25T00:00:00


Link: CVE-2021-42890

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-03T15:15:08.193

Modified: 2023-08-08T14:22:24.967


Link: CVE-2021-42890

JSON object: View

cve-icon Redhat Information

No data.

CWE