CVE-2024-1004

A vulnerability, which was classified as critical, was found in Totolink N200RE 9.3.5u.6139_B20201216. This affects the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252273 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*

History

01 Feb 2024, 04:16

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en Totolink N200RE 9.3.5u.6139_B20201216 y clasificada como crítica. Esto afecta a la función loginAuth del archivo /cgi-bin/cstecgi.cgi. La manipulación del argumento http_host provoca un desbordamiento de búfer en la región stack de la memoria. Es posible iniciar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-252273. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
References () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-loginAuth-cbde48da404049328cb698394b6c0641?pvs=4 - () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-loginAuth-cbde48da404049328cb698394b6c0641?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.252273 - () https://vuldb.com/?ctiid.252273 - Third Party Advisory
References () https://vuldb.com/?id.252273 - () https://vuldb.com/?id.252273 - Third Party Advisory
First Time Totolink
Totolink n200re
Totolink n200re Firmware

29 Jan 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 15:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-1004

Mitre link : CVE-2024-1004

CVE.ORG link : CVE-2024-1004


JSON object : View

Products Affected

totolink

  • n200re
  • n200re_firmware
CWE
CWE-121

Stack-based Buffer Overflow