A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.862_B20230228. It has been rated as critical. This issue affects the function exportOvpn. The manipulation leads to buffer overflow. The attack may be initiated remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 29 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ac1200 T8
Totolink t8 Firmware
CPEs cpe:2.3:h:totolink:ac1200_t8:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.862_b20230228:*:*:*:*:*:*:*
Vendors & Products Totolink ac1200 T8
Totolink t8 Firmware

Fri, 23 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink ac1200 T8 Firmware
CPEs cpe:2.3:o:totolink:ac1200_t8_firmware:4.1.5cu.862_b20230228:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink ac1200 T8 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.862_B20230228. It has been rated as critical. This issue affects the function exportOvpn. The manipulation leads to buffer overflow. The attack may be initiated remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK AC1200 T8 exportOvpn buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T21:00:07.075Z

Updated: 2024-08-23T16:33:09.172Z

Reserved: 2024-08-22T12:21:02.578Z

Link: CVE-2024-8079

cve-icon Vulnrichment

Updated: 2024-08-23T16:32:59.599Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T21:15:17.910

Modified: 2024-08-29T22:00:11.680

Link: CVE-2024-8079

cve-icon Redhat

No data.