ID

VAR-202303-0603


CVE

CVE-2023-25395


TITLE

TOTOLINK  of  A7100RU  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-005054

DESCRIPTION

TOTOlink A7100RU V7.4cu.2313_B20191024 router was discovered to contain a command injection vulnerability via the ou parameter at /setting/delStaticDhcpRules. TOTOLINK of A7100RU The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-25395 // JVNDB: JVNDB-2023-005054 // VULMON: CVE-2023-25395

AFFECTED PRODUCTS

vendor:totolinkmodel:a7100ruscope:eqversion:7.4cu.2313_b20191024

Trust: 1.0

vendor:totolinkmodel:a7100ruscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a7100ruscope: - version: -

Trust: 0.8

vendor:totolinkmodel:a7100ruscope:eqversion:a7100ru firmware 7.4cu.2313 b20191024

Trust: 0.8

sources: JVNDB: JVNDB-2023-005054 // NVD: CVE-2023-25395

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-25395
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202303-619
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-25395
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-005054 // CNNVD: CNNVD-202303-619 // NVD: CVE-2023-25395

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005054 // NVD: CVE-2023-25395

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-619

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202303-619

CONFIGURATIONS

sources: NVD: CVE-2023-25395

PATCH

title:TOTOLINK A7100RU Fixes for operating system command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=229023

Trust: 0.6

sources: CNNVD: CNNVD-202303-619

EXTERNAL IDS

db:NVDid:CVE-2023-25395

Trust: 3.3

db:JVNDBid:JVNDB-2023-005054

Trust: 0.8

db:CNNVDid:CNNVD-202303-619

Trust: 0.6

db:VULMONid:CVE-2023-25395

Trust: 0.1

sources: VULMON: CVE-2023-25395 // JVNDB: JVNDB-2023-005054 // CNNVD: CNNVD-202303-619 // NVD: CVE-2023-25395

REFERENCES

url:https://github.com/am1ngl/ttt/tree/main/22

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-25395

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-25395/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-25395 // JVNDB: JVNDB-2023-005054 // CNNVD: CNNVD-202303-619 // NVD: CVE-2023-25395

SOURCES

db:VULMONid:CVE-2023-25395
db:JVNDBid:JVNDB-2023-005054
db:CNNVDid:CNNVD-202303-619
db:NVDid:CVE-2023-25395

LAST UPDATE DATE

2024-03-12T17:58:50.032000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-25395date:2023-03-08T00:00:00
db:JVNDBid:JVNDB-2023-005054date:2023-11-06T05:26:00
db:CNNVDid:CNNVD-202303-619date:2023-03-15T00:00:00
db:NVDid:CVE-2023-25395date:2024-03-08T14:15:52.223

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-25395date:2023-03-08T00:00:00
db:JVNDBid:JVNDB-2023-005054date:2023-11-06T00:00:00
db:CNNVDid:CNNVD-202303-619date:2023-03-08T00:00:00
db:NVDid:CVE-2023-25395date:2023-03-08T14:15:09.760