9.8
CRITICAL
CVE-2023-7095
Totolink A7100RU HTTP POST Buffer Overflow Vulnerability
Description

A vulnerability, which was classified as critical, has been found in Totolink A7100RU 7.4cu.2313_B20191024. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248942 is the identifier assigned to this vulnerability.

INFO

Published Date :

Dec. 25, 2023, 1:15 a.m.

Last Modified :

May 17, 2024, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-7095 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totolink a7100ru_firmware
2 Totolink a7100ru
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7095.

URL Resource
https://github.com/unpWn4bL3/iot-security/blob/main/2.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248942 Permissions Required Third Party Advisory
https://vuldb.com/?id.248942 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7095 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7095 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/unpWn4bL3/iot-security/blob/main/2.md No Types Assigned https://github.com/unpWn4bL3/iot-security/blob/main/2.md Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.248942 No Types Assigned https://vuldb.com/?ctiid.248942 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.248942 No Types Assigned https://vuldb.com/?id.248942 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:a7100ru_firmware:7.4cu.2313_b20191024:*:*:*:*:*:*:* OR cpe:2.3:h:totolink:a7100ru:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 25, 2023

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in Totolink A7100RU 7.4cu.2313_B20191024. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248942 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.248942 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.248942 [No types assigned]
    Added Reference VulDB https://github.com/unpWn4bL3/iot-security/blob/main/2.md [No types assigned]
    Added CWE VulDB CWE-120
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7095 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.06%

score

0.25743

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability