A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. This affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252267. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-29T13:00:07.339Z

Updated: 2024-08-01T18:26:30.173Z

Reserved: 2024-01-29T06:56:59.699Z

Link: CVE-2024-0998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-29T13:15:08.470

Modified: 2024-05-17T02:35:08.490

Link: CVE-2024-0998

cve-icon Redhat

No data.