A vulnerability has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023 and classified as critical. Affected by this vulnerability is the function setLanguageCfg of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument langType leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
References

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ex1200l
Weaknesses CWE-787
CPEs cpe:2.3:h:totolink:ex1200l:-:*:*:*:*:*:*:*
Vendors & Products Totolink ex1200l

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink ex1200l Firmware
CPEs cpe:2.3:o:totolink:ex1200l_firmware:9.3.5u.6146_b20201023:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink ex1200l Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023 and classified as critical. Affected by this vulnerability is the function setLanguageCfg of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument langType leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK EX1200L cstecgi.cgi setLanguageCfg stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T18:00:07.558Z

Updated: 2024-08-21T18:16:05.783Z

Reserved: 2024-08-17T17:09:37.974Z

Link: CVE-2024-7909

cve-icon Vulnrichment

Updated: 2024-08-19T17:49:04.204Z

cve-icon NVD

Status : Modified

Published: 2024-08-18T18:15:04.290

Modified: 2024-08-21T19:15:13.487

Link: CVE-2024-7909

cve-icon Redhat

No data.