CVE-2024-7213

A vulnerability, which was classified as critical, was found in TOTOLINK A7000R 9.1.0u.6268_B20220504. Affected is the function setWizardCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ssid leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272784. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6268_b20220504:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

History

06 Aug 2024, 14:07

Type Values Removed Values Added
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A7000R/setWizardCfg.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A7000R/setWizardCfg.md - Exploit
References () https://vuldb.com/?ctiid.272784 - () https://vuldb.com/?ctiid.272784 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.272784 - () https://vuldb.com/?id.272784 - Third Party Advisory
References () https://vuldb.com/?submit.378313 - () https://vuldb.com/?submit.378313 - Third Party Advisory
CPE cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6268_b20220504:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*
First Time Totolink
Totolink a7000r
Totolink a7000r Firmware

30 Jul 2024, 13:32

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en TOTOLINK A7000R 9.1.0u.6268_B20220504 y clasificada como crítica. La función setWizardCfg del archivo /cgi-bin/cstecgi.cgi es afectada por la vulnerabilidad. La manipulación del argumento ssid provoca un desbordamiento de búfer. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-272784. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

30 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-30 03:15

Updated : 2024-08-06 14:07


NVD link : CVE-2024-7213

Mitre link : CVE-2024-7213

CVE.ORG link : CVE-2024-7213


JSON object : View

Products Affected

totolink

  • a7000r_firmware
  • a7000r
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')