ID

VAR-202301-1568


CVE

CVE-2022-48123


TITLE

TOTOlink A7100RU  Command injection vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-005998

DESCRIPTION

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the servername parameter in the setting/delStaticDhcpRules function. TOTOlink A7100RU Contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-48123 // JVNDB: JVNDB-2022-005998 // VULMON: CVE-2022-48123

AFFECTED PRODUCTS

vendor:totolinkmodel:a7100ruscope:eqversion:7.4cu.2313_b20191024

Trust: 1.0

vendor:totolinkmodel:a7100ruscope:eqversion:a7100ru firmware 7.4cu.2313_b20191024

Trust: 0.8

vendor:totolinkmodel:a7100ruscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-005998 // NVD: CVE-2022-48123

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-48123
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202301-1565
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-48123
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-005998 // NVD: CVE-2022-48123 // CNNVD: CNNVD-202301-1565

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-005998 // NVD: CVE-2022-48123

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1565

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202301-1565

CONFIGURATIONS

sources: NVD: CVE-2022-48123

PATCH

title:Top Pageurl:https://www.totolink.net/

Trust: 0.8

title:TOTOLINK A7100RU Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=222643

Trust: 0.6

sources: JVNDB: JVNDB-2022-005998 // CNNVD: CNNVD-202301-1565

EXTERNAL IDS

db:NVDid:CVE-2022-48123

Trust: 3.3

db:JVNDBid:JVNDB-2022-005998

Trust: 0.8

db:CNNVDid:CNNVD-202301-1565

Trust: 0.6

db:VULMONid:CVE-2022-48123

Trust: 0.1

sources: VULMON: CVE-2022-48123 // JVNDB: JVNDB-2022-005998 // NVD: CVE-2022-48123 // CNNVD: CNNVD-202301-1565

REFERENCES

url:https://github.com/am1ngl/ttt/tree/main/15

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-48123

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-48123/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-48123 // JVNDB: JVNDB-2022-005998 // NVD: CVE-2022-48123 // CNNVD: CNNVD-202301-1565

SOURCES

db:VULMONid:CVE-2022-48123
db:JVNDBid:JVNDB-2022-005998
db:NVDid:CVE-2022-48123
db:CNNVDid:CNNVD-202301-1565

LAST UPDATE DATE

2023-12-18T13:16:56.865000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-48123date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2022-005998date:2023-06-23T06:51:00
db:NVDid:CVE-2022-48123date:2023-08-08T14:21:49.707
db:CNNVDid:CNNVD-202301-1565date:2023-01-29T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-48123date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2022-005998date:2023-06-23T00:00:00
db:NVDid:CVE-2022-48123date:2023-01-20T15:15:14.827
db:CNNVDid:CNNVD-202301-1565date:2023-01-20T00:00:00