CVE-2024-7185

A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102 and classified as critical. Affected by this issue is the function setWebWlanIdx of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument webWlanIdx leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272606 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*

History

23 Aug 2024, 14:32

Type Values Removed Values Added
CPE cpe:2.3:h:totolink:a3600r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3600r_firmware:4.1.2cu.5182_b20201102:*:*:*:*:*:*:*
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setWebWlanIdx.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3600R/setWebWlanIdx.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.272606 - () https://vuldb.com/?ctiid.272606 - Third Party Advisory
References () https://vuldb.com/?id.272606 - () https://vuldb.com/?id.272606 - Third Party Advisory
References () https://vuldb.com/?submit.378054 - () https://vuldb.com/?submit.378054 - Third Party Advisory
First Time Totolink a3600r Firmware
Totolink a3600r
Totolink

29 Jul 2024, 14:12

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en TOTOLINK A3600R 4.1.2cu.5182_B20201102 y clasificada como crítica. La función setWebWlanIdx del archivo /cgi-bin/cstecgi.cgi es afectada por esta vulnerabilidad. La manipulación del argumento webWlanIdx provoca un desbordamiento de búfer. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-272606 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

29 Jul 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-29 06:15

Updated : 2024-08-23 14:32


NVD link : CVE-2024-7185

Mitre link : CVE-2024-7185

CVE.ORG link : CVE-2024-7185


JSON object : View

Products Affected

totolink

  • a3600r_firmware
  • a3600r
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')