CVE-2022-25131

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A command injection vulnerability in the function recvSlaveCloudCheckStatus of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.
Overview
  • CVE ID
  • CVE-2022-25131
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-19T00:15:17
  • Last Modified Date
  • 2022-02-28T16:29:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:totolink:t6_firmware:v4.1.5cu.748_b20211015:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:totolink:t6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:t10_firmware:v4.1.8cu.5207_b20210320:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_14/14.md Broken Link Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/220086 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 15:48:30 Added to TrackCVE
2022-12-06 10:23:38 2022-02-19T00:15Z 2022-02-19T00:15:17 CVE Published Date updated
2022-12-06 10:23:38 2022-02-28T16:29:37 CVE Modified Date updated
2022-12-06 10:23:38 Analyzed Vulnerability Status updated