Lucene search

K
nvd[email protected]NVD:CVE-2024-34195
HistoryAug 28, 2024 - 8:15 p.m.

CVE-2024-34195

2024-08-2820:15:07
CWE-121
CWE-787
web.nvd.nist.gov
2
totolink
ac1200 wireless router
buffer overflow
vulnerability
formwlencrypt
wlan_ssid
wlan_idx
arbitrary command execution
denial of service

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.0%

TOTOLINK AC1200 Wireless Router A3002R Firmware V1.1.1-B20200824 is vulnerable to Buffer Overflow. In the boa server program’s CGI handling function formWlEncrypt, there is a lack of length restriction on the wlan_ssid field. This oversight leads to potential buffer overflow under specific circumstances. For instance, by invoking the formWlanRedirect function with specific parameters to alter wlan_idx’s value and subsequently invoking the formWlEncrypt function, an attacker can trigger buffer overflow, enabling arbitrary command execution or denial of service attacks.

Affected configurations

Nvd
Node
totolinka3002r_firmwareMatch1.1.1-b20200824
AND
totolinka3002rMatch-
VendorProductVersionCPE
totolinka3002r_firmware1.1.1-b20200824cpe:2.3:o:totolink:a3002r_firmware:1.1.1-b20200824:*:*:*:*:*:*:*
totolinka3002r-cpe:2.3:h:totolink:a3002r:-:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.0%

Related for NVD:CVE-2024-34195