A vulnerability classified as critical was found in TOTOLINK EX200 4.0.3c.7646_B20201211. Affected by this vulnerability is the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273259. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 09 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ex200
CPEs cpe:2.3:h:totolink:ex200:-:*:*:*:*:*:*:*
Vendors & Products Totolink ex200

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-01T02:31:04.790Z

Updated: 2024-08-01T13:30:01.939Z

Reserved: 2024-07-31T12:30:21.759Z

Link: CVE-2024-7336

cve-icon Vulnrichment

Updated: 2024-08-01T13:29:58.213Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T03:15:01.717

Modified: 2024-08-09T14:38:01.050

Link: CVE-2024-7336

cve-icon Redhat

No data.