CVE-2024-46424

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Sep 16, 2024
Updated: Sep 17, 2024
CWE ID 120

Summary

CVE-2024-46424 identifies a buffer overflow vulnerability found in the TOTOLINK AC1200 T8 router, specifically in the UploadCustomModule function, which can be exploited to cause a Denial of Service (DoS) when manipulating the File parameter. This vulnerability has a base severity rating of high (7.5) and an exploitability score of 3.9, indicating that it requires no user interaction and can be exploited over the network with low complexity. Affected organizations should implement updates or mitigations as recommended by the manufacturer to remediate this issue and prevent potential service disruptions. The vulnerability leaves systems vulnerable without affecting data confidentiality or integrity but poses a significant threat to availability. Further details and potential exploits can be found in third-party advisories linked in relevant security databases.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-46424 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions