A vulnerability has been found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 and classified as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument slaveIpList leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 10 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink ac1200 T8 Firmware
CPEs cpe:2.3:o:totolink:ac1200_t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink ac1200 T8 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink t8
Totolink t8 Firmware
CPEs cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink t8
Totolink t8 Firmware

Sun, 08 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 and classified as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument slaveIpList leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK AC1200 T8 cstecgi.cgi setParentalRules os command injection
Weaknesses CWE-78
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T11:00:06.220Z

Updated: 2024-09-10T14:47:43.829Z

Reserved: 2024-09-07T17:15:13.854Z

Link: CVE-2024-8574

cve-icon Vulnrichment

Updated: 2024-09-10T14:47:38.565Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T11:15:10.430

Modified: 2024-09-09T18:47:10.577

Link: CVE-2024-8574

cve-icon Redhat

No data.