Categoria: CVE

CVE-2024-8580 | TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 /etc/shadow.sample hard-coded password

A vulnerability classified as critical was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. This vulnerability affects unknown code of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. This vulnerability was named CVE-2024-8580. The attack can be initiated remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8579 | TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 /cgi-bin/cstecgi.cgi setWiFiRepeaterCfg password buffer overflow

A vulnerability classified as critical has been found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. This affects the function setWiFiRepeaterCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to buffer overflow. This vulnerability is uniquely identified as CVE-2024-8579. It is possible to initiate the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8578 | TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 /cgi-bin/cstecgi.cgi setWiFiMeshName device_name buffer overflow

A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. It has been rated as critical. Affected by this issue is the function setWiFiMeshName of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument device_name leads to buffer overflow. This vulnerability is handled as CVE-2024-8578. The attack may be launched remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8577 | TOTOLINK AC1200 T8/AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207 /cgi-bin/cstecgi.cgi setStaticDhcpRules desc buffer overflow

A vulnerability was found in TOTOLINK AC1200 T8 and AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. It has been declared as critical. Affected by this vulnerability is the function setStaticDhcpRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. This vulnerability is known as CVE-2024-8577. The attack can be launched remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8576 | TOTOLINK AC1200 T8/AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207 /cgi-bin/cstecgi.cgi setIpPortFilterRules desc buffer overflow

A vulnerability was found in TOTOLINK AC1200 T8 and AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. It has been classified as critical. Affected is the function setIpPortFilterRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. This vulnerability is traded as CVE-2024-8576. It is possible to launch the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8575 | TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 /cgi-bin/cstecgi.cgi setWiFiScheduleCfg desc buffer overflow

A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 and classified as critical. This issue affects the function setWiFiScheduleCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. The identification of this vulnerability is CVE-2024-8575. The attack may be initiated remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8574 | TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 /cgi-bin/cstecgi.cgi setParentalRules slaveIpList os command injection

A vulnerability has been found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220 and classified as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument slaveIpList leads to os command injection. This vulnerability was named CVE-2024-8574. The attack can be initiated remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-8573 | TOTOLINK AC1200 T8/AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207 /cgi-bin/cstecgi.cgi setParentalRules desc buffer overflow

A vulnerability, which was classified as critical, was found in TOTOLINK AC1200 T8 and AC1200 T10 4.1.5cu.861_B20230220/4.1.8cu.5207. This affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument desc leads to buffer overflow. This vulnerability is uniquely identified as CVE-2024-8573. It is possible to initiate the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any...

Per saperne di più

CVE-2024-36138 | Node.js up to 18.20.3/20.15.0/22.4.0 on Windows Incomplete Fix CVE-2024-27980 child_process.spawn/child_process.spawnSync command injection

A vulnerability, which was classified as critical, has been found in Node.js up to 18.20.3/20.15.0/22.4.0 on Windows. Affected by this issue is the function child_process.spawn/child_process.spawnSync of the component Incomplete Fix CVE-2024-27980. The manipulation leads to command injection. This vulnerability is handled as CVE-2024-36138. The attack may be launched remotely. There is no exploit...

Per saperne di più

CVE-2024-40680 | IBM MQ Operator 2.0.26/3.2.4 memory allocation (XFDB-297611)

A vulnerability classified as problematic was found in IBM MQ Operator 2.0.26/3.2.4. Affected by this vulnerability is an unknown functionality. The manipulation leads to uncontrolled memory allocation. This vulnerability is known as CVE-2024-40680. The attack needs to be approached locally. There is no exploit available. It is recommended to upgrade the affected...

Per saperne di più

CVE-2024-40681 | IBM MQ Operator 2.0.26/3.2.4 Queue Manager privileges assignment (XFDB-297611)

A vulnerability classified as critical has been found in IBM MQ Operator 2.0.26/3.2.4. Affected is an unknown function of the component Queue Manager. The manipulation leads to incorrect privilege assignment. This vulnerability is traded as CVE-2024-40681. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected...

Per saperne di più

CVE-2024-37068 | IBM Maximo Application Suite 8.10/8.11/9.0 Manage Component risky encryption (XFDB-292799)

A vulnerability was found in IBM Maximo Application Suite 8.10/8.11/9.0. It has been rated as problematic. This issue affects some unknown processing of the component Manage Component. The manipulation leads to risky cryptographic algorithm. The identification of this vulnerability is CVE-2024-37068. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected...

Per saperne di più
Caricamento