A vulnerability was found in Totolink EX200 4.0.3c.7646_B20201211. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to missing authentication.

The identification of this vulnerability is CVE-2024-31813. The attack can only be done within the local network. There is no exploit available.