CVE-2023-7222

A vulnerability was found in Totolink X2000R 1.0.0-B20221212.1452. It has been declared as critical. This vulnerability affects the function formTmultiAP of the file /bin/boa of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249856. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/X2000R/formTmultiAP/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249856 Permissions Required Third Party Advisory
https://vuldb.com/?id.249856 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20221212.1452:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x2000r:-:*:*:*:*:*:*:*

History

11 Jan 2024, 20:32

Type Values Removed Values Added
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/X2000R/formTmultiAP/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/X2000R/formTmultiAP/README.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249856 - () https://vuldb.com/?ctiid.249856 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249856 - () https://vuldb.com/?id.249856 - Permissions Required, Third Party Advisory
CPE cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20221212.1452:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x2000r:-:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en Totolink X2000R 1.0.0-B20221212.1452. Ha sido declarada crítica. Esta vulnerabilidad afecta a la función formTmultiAP del archivo /bin/boa del componente HTTP POST Request Handler. La manipulación del argumento URL de envío provoca un desbordamiento de búfer. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-249856. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CWE CWE-787
First Time Totolink
Totolink x2000r
Totolink x2000r Firmware
CVSS v2 : 8.3
v3 : 7.2
v2 : 8.3
v3 : 9.8

09 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 16:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7222

Mitre link : CVE-2023-7222

CVE.ORG link : CVE-2023-7222


JSON object : View

Products Affected

totolink

  • x2000r
  • x2000r_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')