A vulnerability, which was classified as critical, has been found in TOTOLINK X6000R 9.4.0cu.852_20230719. This issue affects the function setSyslogCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument rtLogServer leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink x6000r Firmware
CPEs cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
Vendors & Products Totolink x6000r Firmware

Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink x6000r
CPEs cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink x6000r
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in TOTOLINK X6000R 9.4.0cu.852_20230719. This issue affects the function setSyslogCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument rtLogServer leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK X6000R cstecgi.cgi setSyslogCfg command injection
Weaknesses CWE-77
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T16:00:05.668Z

Updated: 2024-08-19T16:15:52.346Z

Reserved: 2024-08-17T17:09:32.963Z

Link: CVE-2024-7907

cve-icon Vulnrichment

Updated: 2024-08-19T16:15:43.882Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T16:15:04.193

Modified: 2024-08-19T18:53:05.753

Link: CVE-2024-7907

cve-icon Redhat

No data.