A vulnerability was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. It has been rated as critical. This issue affects the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273257 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 09 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ex1200l
CPEs cpe:2.3:h:totolink:ex1200l:-:*:*:*:*:*:*:*
Vendors & Products Totolink ex1200l

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-01T01:31:04.816Z

Updated: 2024-08-02T15:41:49.498Z

Reserved: 2024-07-31T12:30:16.205Z

Link: CVE-2024-7334

cve-icon Vulnrichment

Updated: 2024-08-02T15:41:42.764Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T02:15:02.617

Modified: 2024-08-09T13:57:55.233

Link: CVE-2024-7334

cve-icon Redhat

No data.