CVE-2023-7218

A vulnerability, which was classified as critical, was found in Totolink N350RT 9.3.5u.6139_B202012. Affected is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-249852. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/4/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249852 Third Party Advisory
https://vuldb.com/?id.249852 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*

History

11 Jan 2024, 20:06

Type Values Removed Values Added
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/4/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/4/README.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249852 - () https://vuldb.com/?ctiid.249852 - Third Party Advisory
References () https://vuldb.com/?id.249852 - () https://vuldb.com/?id.249852 - Third Party Advisory
CPE cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*
First Time Totolink
Totolink n350rt Firmware
Totolink n350rt

09 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Totolink N350RT 9.3.5u.6139_B202012 y clasificada como crítica. La función loginAuth del fichero /cgi-bin/cstecgi.cgi es afectada por la vulnerabilidad. La manipulación del argumento contraseña provoca un desbordamiento de búfer en la región stack de la memoria. Es posible lanzar el ataque de forma remota. El identificador de esta vulnerabilidad es VDB-249852. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

08 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 21:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7218

Mitre link : CVE-2023-7218

CVE.ORG link : CVE-2023-7218


JSON object : View

Products Affected

totolink

  • n350rt
  • n350rt_firmware
CWE
CWE-121

Stack-based Buffer Overflow