CVE-2024-1000

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252269 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*

History

01 Feb 2024, 04:18

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
First Time Totolink
Totolink n200re Firmware
Totolink n200re
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setTracerouteCfg-b6b3fe05b4a945a3bc460dbcb61dfc75?pvs=4 - () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-setTracerouteCfg-b6b3fe05b4a945a3bc460dbcb61dfc75?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.252269 - () https://vuldb.com/?ctiid.252269 - Third Party Advisory
References () https://vuldb.com/?id.252269 - () https://vuldb.com/?id.252269 - Third Party Advisory

29 Jan 2024, 14:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 14:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1000

Mitre link : CVE-2024-1000

CVE.ORG link : CVE-2024-1000


JSON object : View

Products Affected

totolink

  • n200re
  • n200re_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow