A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. It has been rated as critical. Affected by this issue is the function setWiFiMeshName of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument device_name leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 09 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink t8
Totolink t8 Firmware
CPEs cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink t8
Totolink t8 Firmware

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink ac1200 T8 Firmware
CPEs cpe:2.3:o:totolink:ac1200_t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink ac1200 T8 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. It has been rated as critical. Affected by this issue is the function setWiFiMeshName of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument device_name leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK AC1200 T8 cstecgi.cgi setWiFiMeshName buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T19:00:05.992Z

Updated: 2024-09-09T13:46:40.432Z

Reserved: 2024-09-07T17:15:51.769Z

Link: CVE-2024-8578

cve-icon Vulnrichment

Updated: 2024-09-09T13:46:24.371Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T19:15:10.453

Modified: 2024-09-09T18:46:00.300

Link: CVE-2024-8578

cve-icon Redhat

No data.