TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the devicename parameter in /setting/setDeviceName.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/N600R/9 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-10T13:17:01

Updated: 2022-05-10T13:17:01

Reserved: 2022-04-11T00:00:00


Link: CVE-2022-28910

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-10T14:15:09.027

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-28910

JSON object: View

cve-icon Redhat Information

No data.

CWE