A vulnerability has been found in Totolink N350RT 9.3.5u.6139_B202012 and classified as critical. Affected by this vulnerability is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249853 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/5/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249853 Permissions Required Third Party Advisory
https://vuldb.com/?id.249853 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-09T06:00:06.219Z

Updated: 2024-02-13T07:28:40.935Z

Reserved: 2024-01-07T08:37:42.953Z


Link: CVE-2023-7219

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-09T06:15:45.930

Modified: 2024-05-17T02:34:19.013


Link: CVE-2023-7219

JSON object: View

cve-icon Redhat Information

No data.

CWE