A vulnerability was found in Totolink EX200 4.0.3c.7646_B20201211. It has been declared as problematic. This vulnerability affects the function getWiFiExtenderConfig. The manipulation leads to information disclosure.

This vulnerability was named CVE-2024-31812. The attack needs to be approached within the local network. There is no exploit available.