CVE-2023-51133

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formRoute.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20230221.0948.web:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x2000r:-:*:*:*:*:*:*:*

History

05 Jan 2024, 18:31

Type Values Removed Values Added
CWE CWE-787
Summary
  • (es) Se descubrió que TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web contenía un desbordamiento de pila a través de la función formRoute.
First Time Totolink
Totolink x2000r
Totolink x2000r Firmware
References () https://github.com/XYIYM/Digging/blob/main/TOTOLINK/X2000R/26/1.md - () https://github.com/XYIYM/Digging/blob/main/TOTOLINK/X2000R/26/1.md - Third Party Advisory
References () https://totolink.cn/home/menu/detail.html?menu_listtpl=download&id=85&ids=36 - () https://totolink.cn/home/menu/detail.html?menu_listtpl=download&id=85&ids=36 - Vendor Advisory
CPE cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20230221.0948.web:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x2000r:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

30 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-30 16:15

Updated : 2024-01-05 18:31


NVD link : CVE-2023-51133

Mitre link : CVE-2023-51133

CVE.ORG link : CVE-2023-51133


JSON object : View

Products Affected

totolink

  • x2000r
  • x2000r_firmware
CWE
CWE-787

Out-of-bounds Write