CVE-2023-7187

A vulnerability was found in Totolink N350RT 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects some unknown processing of the file /cgi-bin/cstecgi.cgi?action=login&flag=ie8 of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The exploit has been disclosed to the public and may be used. The identifier VDB-249389 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/1/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249389 Third Party Advisory
https://vuldb.com/?id.249389 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*

History

05 Jan 2024, 22:19

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*
First Time Totolink
Totolink n350rt Firmware
Totolink n350rt
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/1/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/1/README.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249389 - () https://vuldb.com/?ctiid.249389 - Third Party Advisory
References () https://vuldb.com/?id.249389 - () https://vuldb.com/?id.249389 - Third Party Advisory
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 8.8
Summary
  • (es) Se encontró una vulnerabilidad en Totolink N350RT 9.3.5u.6139_B20201216. Ha sido calificada como crítica. Este problema afecta un procesamiento desconocido del archivo /cgi-bin/cstecgi.cgi?action=login&flag=ie8 del componente HTTP POST Request Handler. La manipulación conduce a un desbordamiento de búfer en la región stack de la memoria. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-249389. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.

31 Dec 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-31 14:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7187

Mitre link : CVE-2023-7187

CVE.ORG link : CVE-2023-7187


JSON object : View

Products Affected

totolink

  • n350rt
  • n350rt_firmware
CWE
CWE-121

Stack-based Buffer Overflow