ID

VAR-202507-2554


CVE

CVE-2025-8139


TITLE

TOTOLINK  of  A702R  Buffer error vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-010253

DESCRIPTION

A vulnerability was found in TOTOLINK A702R 4.0.0-B20230721.1521. It has been classified as critical. This affects an unknown part of the file /boafrm/formPortFw of the component HTTP POST Request Handler. The manipulation of the argument service_type leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. TOTOLINK of A702R The firmware contains a buffer error vulnerability and a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The TOTOLINK A702R is a router manufactured by TOTOLINK. An attacker could exploit this vulnerability by remotely crafting malicious data to trigger a buffer overflow, causing a denial of service or arbitrary code execution

Trust: 2.16

sources: NVD: CVE-2025-8139 // JVNDB: JVNDB-2025-010253 // CNVD: CNVD-2025-18188

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-18188

AFFECTED PRODUCTS

vendor:totolinkmodel:a702rscope:eqversion:4.0.0-b20230721.1521

Trust: 1.0

vendor:totolinkmodel:a702rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:a702rscope:eqversion:a702r firmware 4.0.0-b20230721.1521

Trust: 0.8

vendor:totolinkmodel:a702rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a702r 4.0.0b20230721.1521scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-18188 // JVNDB: JVNDB-2025-010253 // NVD: CVE-2025-8139

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-8139
value: HIGH

Trust: 1.0

OTHER: JVNDB-2025-010253
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-18188
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-8139
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-010253
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-18188
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-8139
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2025-010253
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-18188 // JVNDB: JVNDB-2025-010253 // NVD: CVE-2025-8139

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Classic buffer overflow (CWE-120) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-010253 // NVD: CVE-2025-8139

EXTERNAL IDS

db:NVDid:CVE-2025-8139

Trust: 3.2

db:VULDBid:317535

Trust: 2.4

db:JVNDBid:JVNDB-2025-010253

Trust: 0.8

db:CNVDid:CNVD-2025-18188

Trust: 0.6

sources: CNVD: CNVD-2025-18188 // JVNDB: JVNDB-2025-010253 // NVD: CVE-2025-8139

REFERENCES

url:https://vuldb.com/?id.317535

Trust: 2.4

url:https://vuldb.com/?submit.620485

Trust: 2.4

url:https://github.com/panda666-888/vuls/blob/main/totolink/a702r/formportfw.md

Trust: 2.4

url:https://www.totolink.net/

Trust: 2.4

url:https://vuldb.com/?ctiid.317535

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2025-8139

Trust: 0.8

sources: CNVD: CNVD-2025-18188 // JVNDB: JVNDB-2025-010253 // NVD: CVE-2025-8139

SOURCES

db:CNVDid:CNVD-2025-18188
db:JVNDBid:JVNDB-2025-010253
db:NVDid:CVE-2025-8139

LAST UPDATE DATE

2025-08-15T05:32:31.954000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-18188date:2025-08-12T00:00:00
db:JVNDBid:JVNDB-2025-010253date:2025-07-30T09:01:00
db:NVDid:CVE-2025-8139date:2025-07-28T21:17:07.803

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-18188date:2025-07-31T00:00:00
db:JVNDBid:JVNDB-2025-010253date:2025-07-30T00:00:00
db:NVDid:CVE-2025-8139date:2025-07-25T09:15:28.313