ID

VAR-202505-1253


CVE

CVE-2025-45788


TITLE

TOTOLINK  of  A3100R  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-005245

DESCRIPTION

TOTOLINK A3100R V5.9c.1527 is vulnerable to Buffer Overflow via the comment parameter in setMacFilterRules. TOTOLINK of A3100R An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK A3100R is a series of wireless routers from China's TOTOLINK Electronics. The vulnerability is caused by the comment parameter in setMacFilterRules failing to properly verify the length of the input data. No detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2025-45788 // JVNDB: JVNDB-2025-005245 // CNVD: CNVD-2025-11201

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-11201

AFFECTED PRODUCTS

vendor:totolinkmodel:a3100rscope:eqversion:5.9c.1527

Trust: 1.0

vendor:totolinkmodel:a3100rscope:eqversion:a3100r firmware 5.9c.1527

Trust: 0.8

vendor:totolinkmodel:a3100rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a3100rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:a3100r v5.9c.1527scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-11201 // JVNDB: JVNDB-2025-005245 // NVD: CVE-2025-45788

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-45788
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-45788
value: MEDIUM

Trust: 1.0

NVD: CVE-2025-45788
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-11201
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2025-11201
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2025-45788
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-45788
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2025-45788
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-11201 // JVNDB: JVNDB-2025-005245 // NVD: CVE-2025-45788 // NVD: CVE-2025-45788

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-005245 // NVD: CVE-2025-45788

PATCH

title:Patch for TOTOLINK A3100R setMacFilterRules function buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/692926

Trust: 0.6

sources: CNVD: CNVD-2025-11201

EXTERNAL IDS

db:NVDid:CVE-2025-45788

Trust: 3.2

db:JVNDBid:JVNDB-2025-005245

Trust: 0.8

db:CNVDid:CNVD-2025-11201

Trust: 0.6

sources: CNVD: CNVD-2025-11201 // JVNDB: JVNDB-2025-005245 // NVD: CVE-2025-45788

REFERENCES

url:https://github.com/sunnyyangyaya/cuicuishark-sheep-fishiot/blob/main/totolink/a3100r-2/readme.md

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2025-45788

Trust: 0.8

sources: CNVD: CNVD-2025-11201 // JVNDB: JVNDB-2025-005245 // NVD: CVE-2025-45788

SOURCES

db:CNVDid:CNVD-2025-11201
db:JVNDBid:JVNDB-2025-005245
db:NVDid:CVE-2025-45788

LAST UPDATE DATE

2025-05-31T22:49:09.650000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-11201date:2025-05-30T00:00:00
db:JVNDBid:JVNDB-2025-005245date:2025-05-19T11:57:00
db:NVDid:CVE-2025-45788date:2025-05-16T15:38:16.100

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-11201date:2025-05-30T00:00:00
db:JVNDBid:JVNDB-2025-005245date:2025-05-19T00:00:00
db:NVDid:CVE-2025-45788date:2025-05-08T20:15:30.080