A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v8 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249770 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/3/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249770 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249770 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T20:00:05.250Z

Updated: 2024-02-13T07:27:13.281Z

Reserved: 2024-01-05T11:10:19.794Z


Link: CVE-2023-7214

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-07T20:15:47.560

Modified: 2024-05-17T02:34:18.647


Link: CVE-2023-7214

JSON object: View

cve-icon Redhat Information

No data.