A vulnerability, which was classified as problematic, has been found in Totolink EX200 4.0.3c.7646_B20201211. Affected by this issue is the function setWiFiExtenderConfig. The manipulation of the argument ssid leads to cross site scripting.

This vulnerability is handled as CVE-2024-32325. The attack may be launched remotely. There is no exploit available.