CVE-2023-49417

TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via setOpModeCfg.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

History

13 Dec 2023, 20:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*
References () https://github.com/cnitlrt/iot_vuln/tree/master/totolink/A7000R/setOpModeCfg - () https://github.com/cnitlrt/iot_vuln/tree/master/totolink/A7000R/setOpModeCfg - Exploit, Third Party Advisory
CWE CWE-787
First Time Totolink
Totolink a7000r
Totolink a7000r Firmware
Summary
  • (es) TOTOLink A7000R V9.1.0u.6115_B20201022 tiene una vulnerabilidad de desbordamiento de pila a través de setOpModeCfg.

11 Dec 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-11 14:15

Updated : 2023-12-13 20:23


NVD link : CVE-2023-49417

Mitre link : CVE-2023-49417

CVE.ORG link : CVE-2023-49417


JSON object : View

Products Affected

totolink

  • a7000r
  • a7000r_firmware
CWE
CWE-787

Out-of-bounds Write