TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘tz’ parameter of the setNtpCfg interface of the cstecgi .cgi.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-22T00:00:00

Updated: 2023-12-22T18:08:39.268617

Reserved: 2023-12-18T00:00:00


Link: CVE-2023-51024

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-22T18:15:07.820

Modified: 2023-12-27T21:11:05.060


Link: CVE-2023-51024

JSON object: View

cve-icon Redhat Information

No data.