A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250794 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/8/README.md Broken Link
https://vuldb.com/?ctiid.250794 Permissions Required Third Party Advisory
https://vuldb.com/?id.250794 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T16:00:06.865Z

Updated: 2024-02-09T19:12:18.126Z

Reserved: 2024-01-16T07:06:33.479Z


Link: CVE-2024-0578

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-16T16:15:15.020

Modified: 2024-05-17T02:34:47.893


Link: CVE-2024-0578

JSON object: View

cve-icon Redhat Information

No data.

CWE