A vulnerability was found in Totolink N350RT 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects some unknown processing of the file /cgi-bin/cstecgi.cgi?action=login&flag=ie8 of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The exploit has been disclosed to the public and may be used. The identifier VDB-249389 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/1/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249389 Third Party Advisory
https://vuldb.com/?id.249389 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-31T14:00:04.569Z

Updated: 2024-02-13T07:31:26.534Z

Reserved: 2023-12-30T16:42:04.960Z


Link: CVE-2023-7187

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-31T14:15:42.383

Modified: 2024-05-17T02:34:16.903


Link: CVE-2023-7187

JSON object: View

cve-icon Redhat Information

No data.

CWE