Remote Command Injection Vulnerability in TOTOLINK EX1200T V4.1.2cu.5215

Remote Command Injection Vulnerability in TOTOLINK EX1200T V4.1.2cu.5215

CVE-2021-42885 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceMac of the file global.so which can control deviceName to attack.

Learn more about our Web Application Penetration Testing UK.