Stack-Based Buffer Overflow in Totolink NR1800X 9.1.0u.6279_B20210910's loginAuth Function (VDB-249854)

Stack-Based Buffer Overflow in Totolink NR1800X 9.1.0u.6279_B20210910's loginAuth Function (VDB-249854)

CVE-2023-7220 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical. Affected by this issue is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Learn more about our Contact.