CVE-2024-1001

A vulnerability classified as critical has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected is the function main of the file /cgi-bin/cstecgi.cgi. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-252270 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*

History

01 Feb 2024, 04:17

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.252270 - () https://vuldb.com/?ctiid.252270 - Third Party Advisory
References () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-main-942df77e9c70495390e4aed2a29f3d13?pvs=4 - () https://jylsec.notion.site/TOTOLINK-N200RE-has-stack-buffer-overflow-vulnerability-in-main-942df77e9c70495390e4aed2a29f3d13?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?id.252270 - () https://vuldb.com/?id.252270 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Totolink
Totolink n200re Firmware
Totolink n200re

29 Jan 2024, 14:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 14:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1001

Mitre link : CVE-2024-1001

CVE.ORG link : CVE-2024-1001


JSON object : View

Products Affected

totolink

  • n200re
  • n200re_firmware
CWE
CWE-121

Stack-based Buffer Overflow