CVE-2024-1003

A vulnerability, which was classified as critical, has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected by this issue is the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252272. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*

History

01 Feb 2024, 04:16

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Totolink N200RE 9.3.5u.6139_B20201216 y clasificada como crítica. La función setLanguageCfg del archivo /cgi-bin/cstecgi.cgi es afectada por esta vulnerabilidad. La manipulación del argumento lang provoca un desbordamiento de búfer en la región stack de la memoria. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-252272. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CPE cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
CVSS v2 : 8.3
v3 : 7.2
v2 : 8.3
v3 : 8.8
First Time Totolink
Totolink n200re
Totolink n200re Firmware
References () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setLanguageCfg-72357294db1e4f8096b29d3f2592d1fc?pvs=4 - () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setLanguageCfg-72357294db1e4f8096b29d3f2592d1fc?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.252272 - () https://vuldb.com/?ctiid.252272 - Third Party Advisory
References () https://vuldb.com/?id.252272 - () https://vuldb.com/?id.252272 - Third Party Advisory

29 Jan 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 15:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-1003

Mitre link : CVE-2024-1003

CVE.ORG link : CVE-2024-1003


JSON object : View

Products Affected

totolink

  • n200re
  • n200re_firmware
CWE
CWE-121

Stack-based Buffer Overflow