// For flags

CVE-2023-36340

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.

Se descubrió que TOTOLINK NR1800X V9.1.0u.6279_B20210910 contenía un desbordamiento de pila a través del parámetro http_host en la función loginAuth.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-06-21 CVE Reserved
  • 2023-10-16 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-10-22 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
Nr1800x Firmware
Search vendor "Totolink" for product "Nr1800x Firmware"
9.1.0u.6279_b20210910
Search vendor "Totolink" for product "Nr1800x Firmware" and version "9.1.0u.6279_b20210910"
-
Affected
in Totolink
Search vendor "Totolink"
Nr1800x
Search vendor "Totolink" for product "Nr1800x"
--
Safe