CVE-2023-7219

A vulnerability has been found in Totolink N350RT 9.3.5u.6139_B202012 and classified as critical. Affected by this vulnerability is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249853 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/5/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249853 Permissions Required Third Party Advisory
https://vuldb.com/?id.249853 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*

History

12 Jan 2024, 15:28

Type Values Removed Values Added
First Time Totolink
Totolink n350rt Firmware
Totolink n350rt
CVSS v2 : 8.3
v3 : 7.2
v2 : 8.3
v3 : 9.8
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/5/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/5/README.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249853 - () https://vuldb.com/?ctiid.249853 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249853 - () https://vuldb.com/?id.249853 - Permissions Required, Third Party Advisory
CPE cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*

09 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Totolink N350RT 9.3.5u.6139_B202012 y clasificada como crítica. La función loginAuth del archivo /cgi-bin/cstecgi.cgi es afectada por esta vulnerabilidad. La manipulación del argumento http_host provoca un desbordamiento de búfer en la región stack de la memoria. El ataque se puede lanzar de forma remota. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-249853. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

09 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 06:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7219

Mitre link : CVE-2023-7219

CVE.ORG link : CVE-2023-7219


JSON object : View

Products Affected

totolink

  • n350rt
  • n350rt_firmware
CWE
CWE-121

Stack-based Buffer Overflow