ID

VAR-202203-0505


CVE

CVE-2022-26186


TITLE

TOTOLINK  of  n600r  Command injection vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-007310

DESCRIPTION

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the exportOvpn interface at cstecgi.cgi. TOTOLINK of n600r Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TotoLink N600R is a wireless router from TotoLink, a Taiwanese company

Trust: 2.16

sources: NVD: CVE-2022-26186 // JVNDB: JVNDB-2022-007310 // CNVD: CNVD-2022-53560

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-53560

AFFECTED PRODUCTS

vendor:totolinkmodel:n600rscope:eqversion:4.3.0cu.7570_b20200620

Trust: 1.0

vendor:totolinkmodel:n600rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:n600rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:n600rscope:eqversion:n600r firmware 4.3.0cu.7570 b20200620

Trust: 0.8

vendor:totolinkmodel:n600r v4.3.0cu.7570 b20200620scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-53560 // JVNDB: JVNDB-2022-007310 // NVD: CVE-2022-26186

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26186
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-26186
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2022-53560
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202203-2018
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-26186
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-53560
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26186
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26186
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-53560 // JVNDB: JVNDB-2022-007310 // CNNVD: CNNVD-202203-2018 // NVD: CVE-2022-26186

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-007310 // NVD: CVE-2022-26186

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-2018

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202203-2018

PATCH

title:Patch for TOTOLINK N600R Command Injection Vulnerability (CNVD-2022-53560)url:https://www.cnvd.org.cn/patchInfo/show/341191

Trust: 0.6

title:TotoLink N600R Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=187432

Trust: 0.6

sources: CNVD: CNVD-2022-53560 // CNNVD: CNNVD-202203-2018

EXTERNAL IDS

db:NVDid:CVE-2022-26186

Trust: 3.8

db:JVNDBid:JVNDB-2022-007310

Trust: 0.8

db:CNVDid:CNVD-2022-53560

Trust: 0.6

db:CNNVDid:CNNVD-202203-2018

Trust: 0.6

sources: CNVD: CNVD-2022-53560 // JVNDB: JVNDB-2022-007310 // CNNVD: CNNVD-202203-2018 // NVD: CVE-2022-26186

REFERENCES

url:https://doudoudedi.github.io/2022/02/21/totolink-n600r-command-injection/

Trust: 2.4

url:https://cxsecurity.com/cveshow/cve-2022-26186/

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-26186

Trust: 0.8

sources: CNVD: CNVD-2022-53560 // JVNDB: JVNDB-2022-007310 // CNNVD: CNNVD-202203-2018 // NVD: CVE-2022-26186

SOURCES

db:CNVDid:CNVD-2022-53560
db:JVNDBid:JVNDB-2022-007310
db:CNNVDid:CNNVD-202203-2018
db:NVDid:CVE-2022-26186

LAST UPDATE DATE

2024-08-14T14:37:38.823000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-53560date:2022-07-26T00:00:00
db:JVNDBid:JVNDB-2022-007310date:2023-07-13T08:28:00
db:CNNVDid:CNNVD-202203-2018date:2022-04-06T00:00:00
db:NVDid:CVE-2022-26186date:2022-03-29T15:39:28.703

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-53560date:2022-07-26T00:00:00
db:JVNDBid:JVNDB-2022-007310date:2023-07-13T00:00:00
db:CNNVDid:CNNVD-202203-2018date:2022-03-22T00:00:00
db:NVDid:CVE-2022-26186date:2022-03-22T21:15:07.790