TOTOLINK A3002R v4.0.0-B20230531.1404 contains a buffer overflow vulnerability in /bin/boa via formParentControl.
History

Tue, 13 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink a3002r
Totolink a3002r Firmware
Weaknesses CWE-120
CPEs cpe:2.3:h:totolink:a3002r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3002r_firmware:4.0.0-b20230531.1404:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink a3002r
Totolink a3002r Firmware
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
Description TOTOLINK A3002R v4.0.0-B20230531.1404 contains a buffer overflow vulnerability in /bin/boa via formParentControl.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-12T00:00:00

Updated: 2024-08-13T14:54:08.954Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42520

cve-icon Vulnrichment

Updated: 2024-08-13T14:53:44.805Z

cve-icon NVD

Status : Modified

Published: 2024-08-12T15:15:21.770

Modified: 2024-08-13T15:35:16.110

Link: CVE-2024-42520

cve-icon Redhat

No data.