A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument hostName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249858 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-08T02:00:05.783Z

Updated: 2024-08-01T18:04:48.453Z

Reserved: 2024-01-07T08:58:34.520Z

Link: CVE-2024-0292

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:48.453Z

cve-icon NVD

Status : Modified

Published: 2024-01-08T02:15:14.367

Modified: 2024-05-17T02:34:29.357

Link: CVE-2024-0292

cve-icon Redhat

No data.