A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been rated as critical. This issue affects the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250793 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/7/README.md Broken Link
https://vuldb.com/?ctiid.250793 Permissions Required Third Party Advisory
https://vuldb.com/?id.250793 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T15:31:04.643Z

Updated: 2024-02-09T19:12:02.462Z

Reserved: 2024-01-16T07:06:30.084Z


Link: CVE-2024-0577

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-16T16:15:14.787

Modified: 2024-05-17T02:34:47.787


Link: CVE-2024-0577

JSON object: View

cve-icon Redhat Information

No data.

CWE