ID

VAR-202502-1685


CVE

CVE-2025-1340


TITLE

TOTOLINK  of  x18  Buffer error vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-002230

DESCRIPTION

A vulnerability classified as critical has been found in TOTOLINK X18 9.1.0cu.2024_B20220329. Affected is the function setPasswordCfg of the file /cgi-bin/cstecgi.cgi. The manipulation as part of String leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. TOTOLINK of x18 The firmware contains a buffer error vulnerability, a stack-based buffer overflow vulnerability, and an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK X18 is a Gigabit router from China's TOTOLINK Electronics. The vulnerability is caused by the parameter String of the file /cgi-bin/cstecgi.cgi failing to correctly verify the length of the input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack

Trust: 2.16

sources: NVD: CVE-2025-1340 // JVNDB: JVNDB-2025-002230 // CNVD: CNVD-2025-04186

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-04186

AFFECTED PRODUCTS

vendor:totolinkmodel:x18scope:eqversion:9.1.0cu.2024_b20220329

Trust: 1.0

vendor:totolinkmodel:x18scope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:x18scope: - version: -

Trust: 0.8

vendor:totolinkmodel:x18scope:eqversion:x18 firmware 9.1.0cu.2024 b20220329

Trust: 0.8

vendor:totolinkmodel:9.1.0cu.2024 b20220329scope:eqversion:x18

Trust: 0.6

sources: CNVD: CNVD-2025-04186 // JVNDB: JVNDB-2025-002230 // NVD: CVE-2025-1340

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-1340
value: HIGH

Trust: 1.0

OTHER: JVNDB-2025-002230
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-04186
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-1340
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-002230
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-04186
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-1340
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2025-002230
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-04186 // JVNDB: JVNDB-2025-002230 // NVD: CVE-2025-1340

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-002230 // NVD: CVE-2025-1340

EXTERNAL IDS

db:NVDid:CVE-2025-1340

Trust: 3.2

db:VULDBid:295956

Trust: 1.8

db:JVNDBid:JVNDB-2025-002230

Trust: 0.8

db:CNVDid:CNVD-2025-04186

Trust: 0.6

sources: CNVD: CNVD-2025-04186 // JVNDB: JVNDB-2025-002230 // NVD: CVE-2025-1340

REFERENCES

url:https://vuldb.com/?id.295956

Trust: 1.8

url:https://vuldb.com/?submit.495368

Trust: 1.8

url:https://www.totolink.net/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-1340

Trust: 1.4

url:https://vuldb.com/?ctiid.295956

Trust: 1.0

url:https://github.com/stevenchen0x01/cve2/blob/main/stack_overflow.md

Trust: 1.0

sources: CNVD: CNVD-2025-04186 // JVNDB: JVNDB-2025-002230 // NVD: CVE-2025-1340

SOURCES

db:CNVDid:CNVD-2025-04186
db:JVNDBid:JVNDB-2025-002230
db:NVDid:CVE-2025-1340

LAST UPDATE DATE

2025-03-13T23:21:37.509000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-04186date:2025-03-04T00:00:00
db:JVNDBid:JVNDB-2025-002230date:2025-03-11T01:32:00
db:NVDid:CVE-2025-1340date:2025-03-10T17:14:20.723

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-04186date:2025-02-28T00:00:00
db:JVNDBid:JVNDB-2025-002230date:2025-03-11T00:00:00
db:NVDid:CVE-2025-1340date:2025-02-16T14:15:21.130