CVE-2024-7909

A vulnerability has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023 and classified as critical. Affected by this vulnerability is the function setLanguageCfg of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument langType leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/BeaCox/IoT_vuln/tree/main/totolink/EX1200L/setLanguageCfg_bof Exploit Third Party Advisory
https://vuldb.com/?ctiid.275035 Permissions Required VDB Entry
https://vuldb.com/?id.275035 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.388436 Third Party Advisory VDB Entry
https://www.totolink.net/
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ex1200l_firmware:9.3.5u.6146_b20201023:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ex1200l:-:*:*:*:*:*:*:*

History

21 Aug 2024, 19:15

Type Values Removed Values Added
References
  • () https://www.totolink.net/ -

19 Aug 2024, 18:51

Type Values Removed Values Added
First Time Totolink
Totolink ex1200l Firmware
Totolink ex1200l
CWE CWE-787
CPE cpe:2.3:h:totolink:ex1200l:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:ex1200l_firmware:9.3.5u.6146_b20201023:*:*:*:*:*:*:*
References () https://github.com/BeaCox/IoT_vuln/tree/main/totolink/EX1200L/setLanguageCfg_bof - () https://github.com/BeaCox/IoT_vuln/tree/main/totolink/EX1200L/setLanguageCfg_bof - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275035 - () https://vuldb.com/?ctiid.275035 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.275035 - () https://vuldb.com/?id.275035 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.388436 - () https://vuldb.com/?submit.388436 - Third Party Advisory, VDB Entry
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8

19 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en TOTOLINK EX1200L 9.3.5u.6146_B20201023 y clasificada como crítica. La función setLanguageCfg del archivo /www/cgi-bin/cstecgi.cgi es afectada por esta vulnerabilidad. La manipulación del argumento langType provoca un desbordamiento del búfer basado en pila. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

18 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-18 18:15

Updated : 2024-08-21 19:15


NVD link : CVE-2024-7909

Mitre link : CVE-2024-7909

CVE.ORG link : CVE-2024-7909


JSON object : View

Products Affected

totolink

  • ex1200l
  • ex1200l_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow