CVE-2024-8573

A vulnerability, which was classified as critical, was found in TOTOLINK AC1200 T8 and AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. This affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:totolink:t10_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:*

History

10 Sep 2024, 12:08

Type Values Removed Values Added
First Time Totolink t10
Totolink t10 Firmware
CPE cpe:2.3:o:totolink:t8_firmware:4.1.8cu.5207:*:*:*:*:*:*:* cpe:2.3:o:totolink:t10_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:*

09 Sep 2024, 18:45

Type Values Removed Values Added
References () https://github.com/noahze01/IoT-vulnerable/blob/main/TOTOLink/AC1200T8/setParentalRules.md - () https://github.com/noahze01/IoT-vulnerable/blob/main/TOTOLink/AC1200T8/setParentalRules.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.276807 - () https://vuldb.com/?ctiid.276807 - Permissions Required
References () https://vuldb.com/?id.276807 - () https://vuldb.com/?id.276807 - Third Party Advisory
References () https://vuldb.com/?submit.401262 - () https://vuldb.com/?submit.401262 - Third Party Advisory
References () https://www.totolink.net/ - () https://www.totolink.net/ - Product
CPE cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
First Time Totolink
Totolink t8 Firmware
Totolink t8

09 Sep 2024, 13:03

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en TOTOLINK AC1200 T8 y AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. Afecta a la función setParentalRules del archivo /cgi-bin/cstecgi.cgi. La manipulación del argumento desc provoca un desbordamiento del búfer. Es posible iniciar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse. Se contactó primeramente con el proveedor sobre esta revelación, pero no respondió de ninguna manera.

08 Sep 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-08 10:15

Updated : 2024-09-10 12:08


NVD link : CVE-2024-8573

Mitre link : CVE-2024-8573

CVE.ORG link : CVE-2024-8573


JSON object : View

Products Affected

totolink

  • t10
  • t8
  • t8_firmware
  • t10_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')