Command Injection Vulnerability in TOTOLINK X5000R Router (CVE-2021-XXXX)

Command Injection Vulnerability in TOTOLINK X5000R Router (CVE-2021-XXXX)

CVE-2023-33487 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a command insertion vulnerability in setDiagnosisCfg.This vulnerability allows an attacker to execute arbitrary commands through the "ip" parameter.

Learn more about our Web Application Penetration Testing UK.