CVE-2023-7095

A vulnerability, which was classified as critical, has been found in Totolink A7100RU 7.4cu.2313_B20191024. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248942 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/unpWn4bL3/iot-security/blob/main/2.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248942 Permissions Required Third Party Advisory
https://vuldb.com/?id.248942 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a7100ru_firmware:7.4cu.2313_b20191024:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7100ru:-:*:*:*:*:*:*:*

History

03 Jan 2024, 20:24

Type Values Removed Values Added
CPE cpe:2.3:h:totolink:a7100ru:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a7100ru_firmware:7.4cu.2313_b20191024:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://vuldb.com/?ctiid.248942 - () https://vuldb.com/?ctiid.248942 - Permissions Required, Third Party Advisory
References () https://github.com/unpWn4bL3/iot-security/blob/main/2.md - () https://github.com/unpWn4bL3/iot-security/blob/main/2.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.248942 - () https://vuldb.com/?id.248942 - Third Party Advisory
First Time Totolink a7100ru Firmware
Totolink a7100ru
Totolink

25 Dec 2023, 03:08

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 01:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7095

Mitre link : CVE-2023-7095

CVE.ORG link : CVE-2023-7095


JSON object : View

Products Affected

totolink

  • a7100ru
  • a7100ru_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')