CVE-2024-8574

CVSS V2 None CVSS V3 None
Description
A vulnerability has been found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 and classified as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument slaveIpList leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-8574
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-08T11:00:06.220Z
  • Last Modified Date
  • 2024-09-08T11:00:06.220Z
References
Reference URL Reference Tags
https://vuldb.com/?id.276808 vdb-entry technical-description
https://vuldb.com/?ctiid.276808 signature permissions-required
https://vuldb.com/?submit.401289 third-party-advisory
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/AC1200T8/setUpgradeFW.md exploit patch
https://www.totolink.net/ product
History
Created Old Value New Value Data Type Notes
2024-09-09 13:03:09 Added to TrackCVE