7.5
HIGH
CVE-2015-9550
TOTOLINK WAN Interface Authentication Bypass Vulnerability
Description

An issue was discovered on TOTOLINK A850R-V1 through 1.0.1-B20150707.1612 and F1-V2 through 1.1-B20150708.1646 devices. By sending a specific hel,xasf packet to the WAN interface, it is possible to open the web management interface on the WAN interface.

INFO

Published Date :

Nov. 24, 2020, 9:15 p.m.

Last Modified :

Dec. 4, 2020, 5:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-9550 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totolink n300rh-v3_firmware
2 Totolink a850r-v1_firmware
3 Totolink f1-v2_firmware
4 Totolink f2-v1_firmware
5 Totolink n150rt-v2_firmware
6 Totolink n151rt-v2_firmware
7 Totolink n300rh-v2_firmware
8 Totolink n300rt-v2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-9550.

URL Resource
https://pierrekim.github.io/blog/2015-07-16-backdoor-and-RCE-found-in-8-TOTOLINK-products.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-9550 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-9550 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://pierrekim.github.io/blog/2015-07-16-backdoor-and-RCE-found-in-8-TOTOLINK-products.html No Types Assigned https://pierrekim.github.io/blog/2015-07-16-backdoor-and-RCE-found-in-8-TOTOLINK-products.html Exploit, Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:a850r-v1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1-b20150707.1612 OR cpe:2.3:h:totolink:a850r-v1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:f1-v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.1-b20150708.1646 OR cpe:2.3:h:totolink:f1-v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:f2-v1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0-b20150320.1611 OR cpe:2.3:h:totolink:f2-v1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n150rt-v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.1-b20150708.1548 OR cpe:2.3:h:totolink:n150rt-v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n151rt-v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1-b20150708.1559 OR cpe:2.3:h:totolink:n151rt-v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n300rh-v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1-b20150708.1625 OR cpe:2.3:h:totolink:n300rh-v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n300rh-v3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0-b20150331.0858 OR cpe:2.3:h:totolink:n300rh-v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n300rt-v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.1-b20150708.1613 OR cpe:2.3:h:totolink:n300rt-v2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-9550 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-9550 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.02%

score

0.69546

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability