// For flags

CVE-2024-0570

Totolink N350RT Setting cstecgi.cgi access control

Severity Score

6.9
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability classified as critical was found in Totolink N350RT 9.3.5u.6265. This vulnerability affects unknown code of the file /cgi-bin/cstecgi.cgi of the component Setting Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. It is recommended to upgrade the affected component. VDB-250786 is the identifier assigned to this vulnerability.

Una vulnerabilidad fue encontrada en Totolink N350RT 9.3.5u.6265 y clasificada como crítica. Esta vulnerabilidad afecta a un código desconocido del archivo /cgi-bin/cstecgi.cgi del componente Configuration Handler. La manipulación conduce a controles de acceso inadecuados. El ataque se puede iniciar de forma remota. Se recomienda actualizar el componente afectado. VDB-250786 es el identificador asignado a esta vulnerabilidad.

In Totolink N350RT 9.3.5u.6265 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalität der Datei /cgi-bin/cstecgi.cgi der Komponente Setting Handler. Durch Manipulieren mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: Chun-Li Lin, lin7lic , lin7lic
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
Low
None
Integrity
Low
None
Availability
Low
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-16 CVE Reserved
  • 2024-01-16 CVE Published
  • 2024-08-01 CVE Updated
  • 2024-10-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
N350rt Firmware
Search vendor "Totolink" for product "N350rt Firmware"
9.3.5u.6265
Search vendor "Totolink" for product "N350rt Firmware" and version "9.3.5u.6265"
-
Affected
in Totolink
Search vendor "Totolink"
N350rt
Search vendor "Totolink" for product "N350rt"
--
Safe