ID

VAR-202505-0869


CVE

CVE-2025-45843


TITLE

TOTOLINK  of  nr1800x  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-005214

DESCRIPTION

TOTOLINK NR1800X V9.1.0u.6681_B20230703 was discovered to contain an authenticated stack overflow via the ssid parameter in the setWiFiGuestCfg function. TOTOLINK of nr1800x An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK NR1800X is an excellent 5G NR indoor Wi-Fi and SIP CPE from China's TOTOLINK Electronics. TOTOLINK NR1800X has a buffer overflow vulnerability. The vulnerability is caused by the ssid parameter in the setWiFiGuestCfg function failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-45843 // JVNDB: JVNDB-2025-005214 // CNVD: CNVD-2025-10932

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-10932

AFFECTED PRODUCTS

vendor:totolinkmodel:nr1800xscope:eqversion:9.1.0u.6681_b20230703

Trust: 1.0

vendor:totolinkmodel:nr1800xscope: - version: -

Trust: 0.8

vendor:totolinkmodel:nr1800xscope:eqversion:nr1800x firmware 9.1.0u.6681 b20230703

Trust: 0.8

vendor:totolinkmodel:nr1800xscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:nr1800x v9.1.0u.6681 b20230703scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-10932 // JVNDB: JVNDB-2025-005214 // NVD: CVE-2025-45843

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-45843
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-45843
value: HIGH

Trust: 1.0

NVD: CVE-2025-45843
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-10932
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-10932
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2025-45843
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2025-45843
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-10932 // JVNDB: JVNDB-2025-005214 // NVD: CVE-2025-45843 // NVD: CVE-2025-45843

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-005214 // NVD: CVE-2025-45843

EXTERNAL IDS

db:NVDid:CVE-2025-45843

Trust: 3.2

db:JVNDBid:JVNDB-2025-005214

Trust: 0.8

db:CNVDid:CNVD-2025-10932

Trust: 0.6

sources: CNVD: CNVD-2025-10932 // JVNDB: JVNDB-2025-005214 // NVD: CVE-2025-45843

REFERENCES

url:https://github.com/regainer27/cve-key/tree/main/bo2

Trust: 2.4

url:https://www.totolink.net/

Trust: 1.8

url:https://www.totolink.net/home/menu/detail/menu_listtpl/download/id/225/ids/36.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-45843

Trust: 0.8

sources: CNVD: CNVD-2025-10932 // JVNDB: JVNDB-2025-005214 // NVD: CVE-2025-45843

SOURCES

db:CNVDid:CNVD-2025-10932
db:JVNDBid:JVNDB-2025-005214
db:NVDid:CVE-2025-45843

LAST UPDATE DATE

2025-05-30T23:25:45.013000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-10932date:2025-05-29T00:00:00
db:JVNDBid:JVNDB-2025-005214date:2025-05-19T06:46:00
db:NVDid:CVE-2025-45843date:2025-05-16T15:39:40.383

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-10932date:2025-05-28T00:00:00
db:JVNDBid:JVNDB-2025-005214date:2025-05-19T00:00:00
db:NVDid:CVE-2025-45843date:2025-05-08T16:15:26.730