A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130 and classified as critical. Affected by this issue is the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument sTime leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250790 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/4/README.md Broken Link
https://vuldb.com/?ctiid.250790 Permissions Required Third Party Advisory
https://vuldb.com/?id.250790 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T15:00:06.288Z

Updated: 2024-02-09T19:11:54.703Z

Reserved: 2024-01-16T07:06:19.939Z


Link: CVE-2024-0574

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-16T15:15:09.097

Modified: 2024-05-17T02:34:47.463


Link: CVE-2024-0574

JSON object: View

cve-icon Redhat Information

No data.

CWE