CVE-2024-0998

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. This affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252267. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*

History

01 Feb 2024, 04:18

Type Values Removed Values Added
References () https://vuldb.com/?id.252267 - () https://vuldb.com/?id.252267 - Third Party Advisory
References () https://vuldb.com/?ctiid.252267 - () https://vuldb.com/?ctiid.252267 - Third Party Advisory
References () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setDiagnosisCfg-b2d36451543e4c6da063646721a24604?pvs=4 - () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setDiagnosisCfg-b2d36451543e4c6da063646721a24604?pvs=4 - Exploit, Third Party Advisory
CPE cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Totolink
Totolink n200re Firmware
Totolink n200re

29 Jan 2024, 14:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 13:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-0998

Mitre link : CVE-2024-0998

CVE.ORG link : CVE-2024-0998


JSON object : View

Products Affected

totolink

  • n200re
  • n200re_firmware
CWE
CWE-121

Stack-based Buffer Overflow