Vulnerabilites related to ASUSTeK COMPUTER INC. - ASUS Router RT-AX3000
cve-2023-31195
Vulnerability from cvelistv5
Published
2023-06-13 00:00
Modified
2025-01-03 19:39
Summary
ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies without 'Secure' attribute. When an attacker is in a position to be able to mount a man-in-the-middle attack, and a user is tricked to log into the affected device through an unencrypted ('http') connection, the user's session may be hijacked.
Impacted products
Vendor Product Version
ASUSTeK COMPUTER INC. ASUS Router RT-AX3000 Version: Firmware versions prior to 3.0.0.4.388.23403
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:45:25.829Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax3000/helpdesk_bios/?model2Name=RT-AX3000"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN34232595/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 5.3,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-31195",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-03T19:39:27.805156Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-319",
                "description": "CWE-319 Cleartext Transmission of Sensitive Information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-03T19:39:32.883Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ASUS Router RT-AX3000",
          "vendor": "ASUSTeK COMPUTER INC.",
          "versions": [
            {
              "status": "affected",
              "version": "Firmware versions prior to 3.0.0.4.388.23403"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies without \u0027Secure\u0027 attribute. When an attacker is in a position to be able to mount a man-in-the-middle attack, and a user is tricked to log into the affected device through an unencrypted (\u0027http\u0027) connection, the user\u0027s session may be hijacked."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-13T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax3000/helpdesk_bios/?model2Name=RT-AX3000"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN34232595/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-31195",
    "datePublished": "2023-06-13T00:00:00",
    "dateReserved": "2023-05-11T00:00:00",
    "dateUpdated": "2025-01-03T19:39:32.883Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2023-000048
Vulnerability from jvndb
Published
2023-06-09 15:18
Modified
2024-04-18 17:44
Severity ?
Summary
ASUS Router RT-AX3000 vulnerable to using sensitive cookies without 'Secure' attribute
Details
ASUS Router RT-AX3000 provided by ASUSTeK COMPUTER INC. uses sensitive cookies without 'Secure' attribute (CWE-614). Shungo Kumasaka of GMO Cyber Security by IERAE reported this vulnerability to the developer and JPCERT/CC published respective advisories in order to notify users of this vulnerability.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000048.html",
  "dc:date": "2024-04-18T17:44+09:00",
  "dcterms:issued": "2023-06-09T15:18+09:00",
  "dcterms:modified": "2024-04-18T17:44+09:00",
  "description": "ASUS Router RT-AX3000 provided by ASUSTeK COMPUTER INC. uses sensitive cookies without \u0027Secure\u0027 attribute (CWE-614).\r\n\r\nShungo Kumasaka of GMO Cyber Security by IERAE reported this vulnerability to the developer and JPCERT/CC published respective advisories in order to notify users of this vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000048.html",
  "sec:cpe": {
    "#text": "cpe:/h:asus:asus_router_rt-ax3000",
    "@product": "ASUS Router RT-AX3000",
    "@vendor": "ASUSTeK Computer Inc.",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "2.6",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.7",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2023-000048",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN34232595/index.html",
      "@id": "JVN#34232595",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-31195",
      "@id": "CVE-2023-31195",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-31195",
      "@id": "CVE-2023-31195",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "ASUS Router RT-AX3000 vulnerable to using sensitive cookies without \u0027Secure\u0027 attribute"
}