CVE-2024-7183

A vulnerability, which was classified as critical, was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. Affected is the function setUploadSetting of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument FileName leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272604. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*

History

23 Aug 2024, 14:31

Type Values Removed Values Added
CPE cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
First Time Totolink a3600r Firmware
Totolink a3600r
Totolink
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setUploadSetting.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setUploadSetting.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.272604 - () https://vuldb.com/?ctiid.272604 - Third Party Advisory
References () https://vuldb.com/?id.272604 - () https://vuldb.com/?id.272604 - Third Party Advisory
References () https://vuldb.com/?submit.378052 - () https://vuldb.com/?submit.378052 - Third Party Advisory

29 Jul 2024, 14:12

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en TOTOLINK A3600R 4.1.2cu.5182_B20201102 y clasificada como crítica. La función setUploadSetting del fichero /cgi-bin/cstecgi.cgi es afectada por la vulnerabilidad. La manipulación del argumento FileName provoca un desbordamiento de búfer. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-272604. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

29 Jul 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-29 05:15

Updated : 2024-08-23 14:31


NVD link : CVE-2024-7183

Mitre link : CVE-2024-7183

CVE.ORG link : CVE-2024-7183


JSON object : View

Products Affected

totolink

  • a3600r_firmware
  • a3600r
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')