A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected is the function setDefResponse of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument IpAddress leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ex1200l
Weaknesses CWE-787
CPEs cpe:2.3:h:totolink:ex1200l:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:ex1200l_firmware:9.3.5u.6146_b20201023:*:*:*:*:*:*:*
Vendors & Products Totolink ex1200l

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink ex1200l Firmware
CPEs cpe:2.3:o:totolink:ex1200l_firmware:*:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink ex1200l Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected is the function setDefResponse of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument IpAddress leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK EX1200L cstecgi.cgi setDefResponse stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T17:00:05.376Z

Updated: 2024-08-19T13:39:15.433Z

Reserved: 2024-08-17T17:09:35.177Z

Link: CVE-2024-7908

cve-icon Vulnrichment

Updated: 2024-08-19T13:39:01.101Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T17:15:03.557

Modified: 2024-08-19T18:51:45.210

Link: CVE-2024-7908

cve-icon Redhat

No data.