CVE-2023-24143

CVSS V2 None CVSS V3 None
Description
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function.
Overview
  • CVE ID
  • CVE-2023-24143
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-03T16:15:12
  • Last Modified Date
  • 2023-02-10T14:59:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:* 0 OR
History
Created Old Value New Value Data Type Notes
2023-04-17 07:09:00 Added to TrackCVE
2023-04-17 07:09:05 Weakness Enumeration new