ID

VAR-202312-2638


CVE

CVE-2023-51133


TITLE

TOTOLINK  of  x2000r  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-024371

DESCRIPTION

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formRoute. TOTOLINK of x2000r An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK X2000R is a wireless router produced by China's TOTOLINK Electronics. TOTOLINK X2000R has a buffer overflow vulnerability. The vulnerability is caused by the function formRoute failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2023-51133 // JVNDB: JVNDB-2023-024371 // CNVD: CNVD-2025-15340

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-15340

AFFECTED PRODUCTS

vendor:totolinkmodel:x2000rscope:eqversion:1.0.0-b20230221.0948.web

Trust: 1.0

vendor:totolinkmodel:x2000rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:x2000rscope:eqversion:x2000r firmware 1.0.0-b20230221.0948.web

Trust: 0.8

vendor:totolinkmodel:x2000rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:x2000r gh v1.0.0-b20230221.0948.webscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-15340 // JVNDB: JVNDB-2023-024371 // NVD: CVE-2023-51133

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-51133
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-51133
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-15340
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-15340
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-51133
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-51133
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-15340 // JVNDB: JVNDB-2023-024371 // NVD: CVE-2023-51133

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-024371 // NVD: CVE-2023-51133

EXTERNAL IDS

db:NVDid:CVE-2023-51133

Trust: 3.2

db:JVNDBid:JVNDB-2023-024371

Trust: 0.8

db:CNVDid:CNVD-2025-15340

Trust: 0.6

sources: CNVD: CNVD-2025-15340 // JVNDB: JVNDB-2023-024371 // NVD: CVE-2023-51133

REFERENCES

url:https://totolink.cn/home/menu/detail.html?menu_listtpl=download&id=85&ids=36

Trust: 2.4

url:https://github.com/xyiym/digging/blob/main/totolink/x2000r/26/1.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-51133

Trust: 0.8

sources: CNVD: CNVD-2025-15340 // JVNDB: JVNDB-2023-024371 // NVD: CVE-2023-51133

SOURCES

db:CNVDid:CNVD-2025-15340
db:JVNDBid:JVNDB-2023-024371
db:NVDid:CVE-2023-51133

LAST UPDATE DATE

2025-07-10T22:40:11.215000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-15340date:2025-07-09T00:00:00
db:JVNDBid:JVNDB-2023-024371date:2024-01-31T04:37:00
db:NVDid:CVE-2023-51133date:2024-01-05T18:31:33.190

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-15340date:2025-07-09T00:00:00
db:JVNDBid:JVNDB-2023-024371date:2024-01-31T00:00:00
db:NVDid:CVE-2023-51133date:2023-12-30T16:15:44.863