CVE-2022-28911

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/CloudACMunualUpdate.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/N600R/7 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-05-10 02:15

Updated : 2022-05-16 05:15


NVD link : CVE-2022-28911

Mitre link : CVE-2022-28911

Products Affected
No products.
CWE