A vulnerability classified as critical was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. Affected by this vulnerability is the function getSaveConfig of the file /cgi-bin/cstecgi.cgi?action=save&setting. The manipulation of the argument http_host leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272593 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-28T23:00:08.214Z

Updated: 2024-08-01T21:52:31.007Z

Reserved: 2024-07-28T05:34:31.013Z

Link: CVE-2024-7172

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:31.007Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-28T23:15:10.117

Modified: 2024-08-06T12:51:40.243

Link: CVE-2024-7172

cve-icon Redhat

No data.