CVE-2023-7214

A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v8 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249770 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/3/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249770 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249770 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*

History

13 Feb 2024, 08:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-07 20:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7214

Mitre link : CVE-2023-7214

CVE.ORG link : CVE-2023-7214


JSON object : View

Products Affected

totolink

  • n350rt
  • n350rt_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow