In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getSysStatusCfg.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-08T00:00:00

Updated: 2024-08-02T01:59:50.055Z

Reserved: 2024-04-05T00:00:00

Link: CVE-2024-31817

cve-icon Vulnrichment

Updated: 2024-08-02T01:59:50.055Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-08T13:15:09.030

Modified: 2024-08-01T13:51:12.960

Link: CVE-2024-31817

cve-icon Redhat

No data.