CVE-2024-31812

In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information without authorization through the function getWiFiExtenderConfig.
Configurations

No configuration.

History

01 Aug 2024, 13:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-75

08 Apr 2024, 18:48

Type Values Removed Values Added
Summary
  • (es) En TOTOLINK EX200 V4.0.3c.7646_B20201211, un atacante puede obtener información confidencial sin autorización a través de la función getWiFiExtenderConfig.

08 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-08 13:15

Updated : 2024-08-01 13:51


NVD link : CVE-2024-31812

Mitre link : CVE-2024-31812

CVE.ORG link : CVE-2024-31812


JSON object : View

Products Affected

No product.

CWE
CWE-75

Failure to Sanitize Special Elements into a Different Plane (Special Element Injection)