A vulnerability was found in Totolink EX200 4.0.3c.7646_B20201211. It has been classified as critical. This affects the function RebootSystem. The manipulation leads to denial of service.

This vulnerability is uniquely identified as CVE-2024-31806. Access to the local network is required for this attack to succeed. There is no exploit available.