// For flags

CVE-2023-7220

Totolink NR1800X cstecgi.cgi loginAuth stack-based overflow

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical. Affected by this issue is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Una vulnerabilidad fue encontrada en Totolink NR1800X 9.1.0u.6279_B20210910 y clasificada como crítica. La función loginAuth del archivo /cgi-bin/cstecgi.cgi es afectada por esta vulnerabilidad. La manipulación del argumento password provoca un desbordamiento de búfer en la región stack de la memoria. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada y puede utilizarse. VDB-249854 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

Eine Schwachstelle wurde in Totolink NR1800X 9.1.0u.6279_B20210910 gefunden. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion loginAuth der Datei /cgi-bin/cstecgi.cgi. Dank der Manipulation des Arguments password mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.

*Credits: jylsec
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-07 CVE Reserved
  • 2024-01-09 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-10-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-121: Stack-based Buffer Overflow
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
Nr1800x Firmware
Search vendor "Totolink" for product "Nr1800x Firmware"
9.1.0u.6279_b20210910
Search vendor "Totolink" for product "Nr1800x Firmware" and version "9.1.0u.6279_b20210910"
-
Affected
in Totolink
Search vendor "Totolink"
Nr1800x
Search vendor "Totolink" for product "Nr1800x"
--
Safe