// For flags

CVE-2023-7187

Totolink N350RT HTTP POST Request stack-based overflow

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in Totolink N350RT 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects some unknown processing of the file /cgi-bin/cstecgi.cgi?action=login&flag=ie8 of the component HTTP POST Request Handler. The manipulation leads to stack-based buffer overflow. The exploit has been disclosed to the public and may be used. The identifier VDB-249389 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Se encontró una vulnerabilidad en Totolink N350RT 9.3.5u.6139_B20201216. Ha sido calificada como crítica. Este problema afecta un procesamiento desconocido del archivo /cgi-bin/cstecgi.cgi?action=login&flag=ie8 del componente HTTP POST Request Handler. La manipulación conduce a un desbordamiento de búfer en la región stack de la memoria. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-249389. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.

Eine Schwachstelle wurde in Totolink N350RT 9.3.5u.6139_B20201216 ausgemacht. Sie wurde als kritisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /cgi-bin/cstecgi.cgi?action=login&flag=ie8 der Komponente HTTP POST Request Handler. Durch Manipulieren mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: jylsec
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-30 CVE Reserved
  • 2023-12-31 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-121: Stack-based Buffer Overflow
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
N350rt Firmware
Search vendor "Totolink" for product "N350rt Firmware"
9.3.5u.6139_b20201216
Search vendor "Totolink" for product "N350rt Firmware" and version "9.3.5u.6139_b20201216"
-
Affected
in Totolink
Search vendor "Totolink"
N350rt
Search vendor "Totolink" for product "N350rt"
--
Safe