2025-10-31 0:0CVE-2025-63468mitre
PUBLISHED5.2

Totolink LR350 v9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the http_host parameter in the sub_426EF8 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

Affected products

n/a - AFFECTED

References

GitHub Security Advisories

GHSA-pw8q-qg9v-4xmc

Totolink LR350 v9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the...

https://github.com/advisories/GHSA-pw8q-qg9v-4xmc

Totolink LR350 v9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the http_host parameter in the sub_426EF8 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

JSON source

Click to expand
{
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2",
  "cveMetadata": {
    "cveId": "CVE-2025-63468",
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "dateUpdated": "2025-10-31T19:31:45.312Z",
    "dateReserved": "2025-10-27T00:00:00.000Z",
    "datePublished": "2025-10-31T00:00:00.000Z",
    "state": "PUBLISHED"
  },
  "containers": {
    "cna": {
      "providerMetadata": {
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre",
        "dateUpdated": "2025-10-31T15:31:53.691Z"
      },
      "descriptions": [
        {
          "lang": "en",
          "value": "Totolink LR350 v9.3.5u.6369_B20220309 was discovered to contain a stack overflow via the http_host parameter in the sub_426EF8 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request."
        }
      ],
      "affected": [
        {
          "vendor": "n/a",
          "product": "n/a",
          "versions": [
            {
              "version": "n/a",
              "status": "affected"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "lang": "en",
              "description": "n/a",
              "type": "text"
            }
          ]
        }
      ],
      "references": [
        {
          "url": "https://github.com/0-fool/VulnbyCola/blob/main/TOTOLINK/LR350/1/1.md"
        }
      ]
    },
    "adp": [
      {
        "providerMetadata": {
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP",
          "dateUpdated": "2025-10-31T19:31:45.312Z"
        },
        "title": "CISA ADP Vulnrichment",
        "problemTypes": [
          {
            "descriptions": [
              {
                "lang": "en",
                "description": "CWE-121 Stack-based Buffer Overflow",
                "cweId": "CWE-121",
                "type": "CWE"
              }
            ]
          }
        ],
        "references": [
          {
            "url": "https://github.com/0-fool/VulnbyCola/blob/main/TOTOLINK/LR350/1/1.md",
            "tags": [
              "exploit"
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "version": "3.1",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "attackVector": "NETWORK",
              "attackComplexity": "LOW",
              "privilegesRequired": "NONE",
              "userInteraction": "NONE",
              "scope": "UNCHANGED",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH"
            }
          },
          {}
        ]
      }
    ]
  }
}

Mitre source

https://cveawg.mitre.org/api/cve/CVE-2025-63468