CVE-2024-7160

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as critical has been found in TOTOLINK A3700R 9.1.2u.5822_B20200513. Affected is the function setWanCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument hostName leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-272574 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-7160
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-07-28T15:00:07.203Z
  • Last Modified Date
  • 2024-07-28T15:00:07.203Z
References
Reference URL Reference Tags
https://vuldb.com/?id.272574 vdb-entry technical-description
https://vuldb.com/?ctiid.272574 signature permissions-required
https://vuldb.com/?submit.377080 third-party-advisory
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3700R/setWanCfg.md exploit
History
Created Old Value New Value Data Type Notes
2024-07-29 13:02:54 Added to TrackCVE