Lucene search

K
cveVulDBCVE-2024-8576
HistorySep 08, 2024 - 6:15 p.m.

CVE-2024-8576

2024-09-0818:15:02
CWE-120
VulDB
web.nvd.nist.gov
45
vulnerability
totolink
buffer overflow
remotely exploitable
public disclosure
vendor non-responsiveness

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

30.2%

A vulnerability was found in TOTOLINK AC1200 T8 and AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. It has been classified as critical. Affected is the function setIpPortFilterRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Node
totolinkt8_firmwareMatch4.1.5cu.861_b20230220
AND
totolinkt8Match-
Node
totolinkt10_firmwareMatch4.1.8cu.5207
AND
totolinkt10Match-
VendorProductVersionCPE
totolinkt8_firmware4.1.5cu.861_b20230220cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
totolinkt8-cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*
totolinkt10_firmware4.1.8cu.5207cpe:2.3:o:totolink:t10_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
totolinkt10-cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "TOTOLINK",
    "product": "AC1200 T8",
    "versions": [
      {
        "version": "4.1.5cu.861_B20230220",
        "status": "affected"
      },
      {
        "version": "4.1.8cu.5207",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "TOTOLINK",
    "product": "AC1200 T10",
    "versions": [
      {
        "version": "4.1.5cu.861_B20230220",
        "status": "affected"
      },
      {
        "version": "4.1.8cu.5207",
        "status": "affected"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

30.2%

Related for CVE-2024-8576