CVE-2024-0578

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250794 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-0578
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-16T16:00:06.865Z
  • Last Modified Date
  • 2024-02-09T19:12:18.126Z
References
Reference URL Reference Tags
https://vuldb.com/?id.250794 vdb-entry technical-description
https://vuldb.com/?ctiid.250794 signature permissions-required
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/LR1200GB/8/README.md broken-link exploit
History
Created Old Value New Value Data Type Notes
2024-06-26 09:55:43 Added to TrackCVE