A vulnerability, which was classified as critical, was found in Totolink N200RE 9.3.5u.6139_B20201216. This affects the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252273 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-29T15:00:07.267Z

Updated: 2024-08-01T18:26:30.224Z

Reserved: 2024-01-29T06:57:22.919Z

Link: CVE-2024-1004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-29T15:15:10.280

Modified: 2024-05-17T02:35:09.263

Link: CVE-2024-1004

cve-icon Redhat

No data.