9.8
CRITICAL
CVE-2022-25130
TOTOLINK Technology Router Command Injection Vulnerability
Description

A command injection vulnerability in the function updateWifiInfo of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.

INFO

Published Date :

Feb. 19, 2022, 12:15 a.m.

Last Modified :

Feb. 28, 2022, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-25130 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totolink t6_firmware
2 Totolink t10_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25130.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/220087 Third Party Advisory VDB Entry
https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_18/18.md Broken Link Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25130 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25130 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_18/18.md No Types Assigned https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_18/18.md Broken Link, Third Party Advisory
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/220087 [Third Party Advisory, VDB Entry]
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:t6_firmware:v4.1.5cu.748_b20211015:*:*:*:*:*:*:* OR cpe:2.3:h:totolink:t6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:t10_firmware:v4.1.8cu.5207_b20210320:*:*:*:*:*:*:* OR cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25130 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.06 }} 0.06%

score

0.95734

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability