8.8
HIGH
CVE-2024-7333
Totolink N350RT Buffer Overflow Vulnerability in setParentalRules of cstecgi.cgi
Description

A vulnerability was found in TOTOLINK N350RT 9.3.5u.6139_B20201216. It has been declared as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument week/sTime/eTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273256. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Aug. 1, 2024, 2:15 a.m.

Last Modified :

Aug. 9, 2024, 1:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-7333 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-7333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totolink n350rt_firmware
2 Totolink n350rt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7333.

URL Resource
https://github.com/135a/IoT-vulnerable/blob/main/TOTOLINK/N350RT/setParentalRules.md Exploit Technical Description Third Party Advisory
https://vuldb.com/?ctiid.273256 Permissions Required VDB Entry
https://vuldb.com/?id.273256 Permissions Required VDB Entry
https://vuldb.com/?submit.379281 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 1 day ago
7 stars 2 fork 2 watcher
Born at : July 31, 2024, 4:51 a.m. This repo has been linked 44 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7333 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/135a/IoT-vulnerable/blob/main/TOTOLINK/N350RT/setParentalRules.md No Types Assigned https://github.com/135a/IoT-vulnerable/blob/main/TOTOLINK/N350RT/setParentalRules.md Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.273256 No Types Assigned https://vuldb.com/?ctiid.273256 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.273256 No Types Assigned https://vuldb.com/?id.273256 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.379281 No Types Assigned https://vuldb.com/?submit.379281 Third Party Advisory, VDB Entry
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n350rt_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:* OR cpe:2.3:h:totolink:n350rt:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in TOTOLINK N350RT 9.3.5u.6139_B20201216. It has been declared as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument week/sTime/eTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273256. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.273256 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.273256 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.379281 [No types assigned]
    Added Reference VulDB https://github.com/135a/IoT-vulnerable/blob/main/TOTOLINK/N350RT/setParentalRules.md [No types assigned]
    Added CWE VulDB CWE-120
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7333 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability