A vulnerability was found in TOTOLINK A3700R 9.1.2u.6165_20211012. It has been classified as critical. This affects the function UploadCustomModule. The manipulation of the argument File leads to stack-based buffer overflow.

This vulnerability is uniquely identified as CVE-2024-37631. It is possible to initiate the attack remotely. There is no exploit available.