CVE-2024-0572

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument pppoeUser leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250788. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-0572
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-16T14:00:06.253Z
  • Last Modified Date
  • 2024-02-09T19:11:53.478Z
References
Reference URL Reference Tags
https://vuldb.com/?id.250788 vdb-entry technical-description
https://vuldb.com/?ctiid.250788 signature permissions-required
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/2/README.md broken-link exploit
History
Created Old Value New Value Data Type Notes
2024-06-26 10:13:03 Added to TrackCVE