CVE-2024-7180

A vulnerability classified as critical has been found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. This affects the function setPortForwardRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument comment leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272601 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*

History

23 Aug 2024, 14:34

Type Values Removed Values Added
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setPortForwardRules.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setPortForwardRules.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.272601 - () https://vuldb.com/?ctiid.272601 - Third Party Advisory
References () https://vuldb.com/?id.272601 - () https://vuldb.com/?id.272601 - Third Party Advisory
References () https://vuldb.com/?submit.378049 - () https://vuldb.com/?submit.378049 - Third Party Advisory
First Time Totolink a3600r
Totolink a3600r Firmware
Totolink
CPE cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*

29 Jul 2024, 14:12

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en TOTOLINK A3600R 4.1.2cu.5182_B20201102 y clasificada como crítica. Esto afecta a la función setPortForwardRules del archivo /cgi-bin/cstecgi.cgi. La manipulación del argumento comment provoca un desbordamiento de búfer. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-272601. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

29 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-29 03:15

Updated : 2024-08-23 14:34


NVD link : CVE-2024-7180

Mitre link : CVE-2024-7180

CVE.ORG link : CVE-2024-7180


JSON object : View

Products Affected

totolink

  • a3600r_firmware
  • a3600r
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')