CVE-2024-0572

A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument pppoeUser leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250788. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/2/README.md Broken Link
https://vuldb.com/?ctiid.250788 Permissions Required Third Party Advisory
https://vuldb.com/?id.250788 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:lr1200gb_firmware:9.1.0u.6619_b20230130:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr1200gb:-:*:*:*:*:*:*:*

History

19 Jan 2024, 19:57

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:lr1200gb_firmware:9.1.0u.6619_b20230130:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr1200gb:-:*:*:*:*:*:*:*
First Time Totolink
Totolink lr1200gb
Totolink lr1200gb Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://vuldb.com/?ctiid.250788 - () https://vuldb.com/?ctiid.250788 - Permissions Required, Third Party Advisory
References () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/2/README.md - () https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/2/README.md - Broken Link
References () https://vuldb.com/?id.250788 - () https://vuldb.com/?id.250788 - Permissions Required, Third Party Advisory

16 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 14:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0572

Mitre link : CVE-2024-0572

CVE.ORG link : CVE-2024-0572


JSON object : View

Products Affected

totolink

  • lr1200gb_firmware
  • lr1200gb
CWE
CWE-121

Stack-based Buffer Overflow