CVE-2023-7220

A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical. Affected by this issue is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/NR1800X/1/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249854 Permissions Required Third Party Advisory
https://vuldb.com/?id.249854 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:nr1800x_firmware:9.1.0u.6279_b20210910:*:*:*:*:*:*:*
cpe:2.3:h:totolink:nr1800x:-:*:*:*:*:*:*:*

History

12 Jan 2024, 15:28

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.249854 - () https://vuldb.com/?ctiid.249854 - Permissions Required, Third Party Advisory
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/NR1800X/1/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/NR1800X/1/README.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.249854 - () https://vuldb.com/?id.249854 - Permissions Required, Third Party Advisory
CPE cpe:2.3:o:totolink:nr1800x_firmware:9.1.0u.6279_b20210910:*:*:*:*:*:*:*
cpe:2.3:h:totolink:nr1800x:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Totolink nr1800x Firmware
Totolink
Totolink nr1800x

09 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 08:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7220

Mitre link : CVE-2023-7220

CVE.ORG link : CVE-2023-7220


JSON object : View

Products Affected

totolink

  • nr1800x
  • nr1800x_firmware
CWE
CWE-121

Stack-based Buffer Overflow