A vulnerability has been found in Totolink LR1200GB 9.1.0u.6619_B20230130 and classified as critical. Affected by this vulnerability is the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250789 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T14:31:05.136Z

Updated: 2024-08-01T18:11:35.583Z

Reserved: 2024-01-16T07:06:16.721Z

Link: CVE-2024-0573

cve-icon Vulnrichment

Updated: 2024-08-01T18:11:35.583Z

cve-icon NVD

Status : Modified

Published: 2024-01-16T15:15:08.863

Modified: 2024-05-17T02:34:47.360

Link: CVE-2024-0573

cve-icon Redhat

No data.