• caglararli@hotmail.com
  • 05386281520

CVE-2023-7214 | Totolink N350RT 9.3.5u.6139_B20201216 HTTP POST Request cstecgi.cgi main v8 stack-based overflow

Çağlar Arlı      -    21 Views

CVE-2023-7214 | Totolink N350RT 9.3.5u.6139_B20201216 HTTP POST Request cstecgi.cgi main v8 stack-based overflow

A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v8 leads to stack-based buffer overflow. This vulnerability is handled as CVE-2023-7214. The attack may be launched remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.