In TOTOLINK EX200 V4.0.3c.7314_B20191204, an attacker can obtain the configuration file without authorization through /cgi-bin/ExportSettings.sh
History

Mon, 26 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-284
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-08T00:00:00

Updated: 2024-08-26T18:31:36.463Z

Reserved: 2024-04-05T00:00:00

Link: CVE-2024-31815

cve-icon Vulnrichment

Updated: 2024-08-02T01:59:50.040Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-08T13:15:08.937

Modified: 2024-08-26T19:35:28.000

Link: CVE-2024-31815

cve-icon Redhat

No data.