ID

VAR-202305-2766


CVE

CVE-2023-33486


TITLE

TOTOLINK  of  X5000R  Command injection vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-007455

DESCRIPTION

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setOpModeCfg. This vulnerability allows an attacker to execute arbitrary commands through the "hostName" parameter. TOTOLINK of X5000R Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-33486 // JVNDB: JVNDB-2023-007455 // VULMON: CVE-2023-33486

AFFECTED PRODUCTS

vendor:totolinkmodel:x5000rscope:eqversion:9.1.0u.6369_b20230113

Trust: 1.0

vendor:totolinkmodel:x5000rscope:eqversion:9.1.0u.6118_b20201102

Trust: 1.0

vendor:totolinkmodel:x5000rscope:eqversion:x5000r firmware 9.1.0u.6369 b20230113

Trust: 0.8

vendor:totolinkmodel:x5000rscope:eqversion:x5000r firmware 9.1.0u.6118 b20201102

Trust: 0.8

vendor:totolinkmodel:x5000rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:x5000rscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-007455 // NVD: CVE-2023-33486

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-33486
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202305-2651
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-33486
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-007455 // NVD: CVE-2023-33486 // CNNVD: CNNVD-202305-2651

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-007455 // NVD: CVE-2023-33486

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202305-2651

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202305-2651

CONFIGURATIONS

sources: NVD: CVE-2023-33486

PATCH

title:TOTOLINK X5000R Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=240633

Trust: 0.6

sources: CNNVD: CNNVD-202305-2651

EXTERNAL IDS

db:NVDid:CVE-2023-33486

Trust: 3.3

db:JVNDBid:JVNDB-2023-007455

Trust: 0.8

db:CNNVDid:CNNVD-202305-2651

Trust: 0.6

db:VULMONid:CVE-2023-33486

Trust: 0.1

sources: VULMON: CVE-2023-33486 // JVNDB: JVNDB-2023-007455 // NVD: CVE-2023-33486 // CNNVD: CNNVD-202305-2651

REFERENCES

url:https://github.com/kazamayc/vuln/tree/main/totolink/x5000r/3

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-33486

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-33486/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-33486 // JVNDB: JVNDB-2023-007455 // NVD: CVE-2023-33486 // CNNVD: CNNVD-202305-2651

SOURCES

db:VULMONid:CVE-2023-33486
db:JVNDBid:JVNDB-2023-007455
db:NVDid:CVE-2023-33486
db:CNNVDid:CNNVD-202305-2651

LAST UPDATE DATE

2023-12-18T13:16:39.743000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-33486date:2023-05-31T00:00:00
db:JVNDBid:JVNDB-2023-007455date:2023-11-22T08:07:00
db:NVDid:CVE-2023-33486date:2023-06-06T20:01:48.737
db:CNNVDid:CNNVD-202305-2651date:2023-06-07T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-33486date:2023-05-31T00:00:00
db:JVNDBid:JVNDB-2023-007455date:2023-11-22T00:00:00
db:NVDid:CVE-2023-33486date:2023-05-31T13:15:09.697
db:CNNVDid:CNNVD-202305-2651date:2023-05-31T00:00:00