Vulnerabilites related to asus - rt-ac68u_firmware
cve-2014-2719
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 10:21
Severity ?
Summary
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:36.055Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
          },
          {
            "name": "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/225"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.t-mobile.com/docs/DOC-21994"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-09-16T13:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
        },
        {
          "name": "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/225"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.t-mobile.com/docs/DOC-21994"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
              "refsource": "MISC",
              "url": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html"
            },
            {
              "name": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
              "refsource": "CONFIRM",
              "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
            },
            {
              "name": "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Apr/225"
            },
            {
              "name": "https://support.t-mobile.com/docs/DOC-21994",
              "refsource": "CONFIRM",
              "url": "https://support.t-mobile.com/docs/DOC-21994"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2719",
    "datePublished": "2014-04-21T14:00:00",
    "dateReserved": "2014-04-01T00:00:00",
    "dateUpdated": "2024-08-06T10:21:36.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-37316
Vulnerability from cvelistv5
Published
2023-02-03 00:00
Modified
2024-08-04 01:16
Severity ?
Summary
SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:16:03.158Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-37316",
    "datePublished": "2023-02-03T00:00:00",
    "dateReserved": "2021-07-21T00:00:00",
    "dateUpdated": "2024-08-04T01:16:03.158Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-7269
Vulnerability from cvelistv5
Published
2015-02-01 15:00
Modified
2024-08-06 12:47
Severity ?
Summary
ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.
References
http://jvn.jp/en/jp/JVN77792759/index.htmlthird-party-advisory, x_refsource_JVN
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011third-party-advisory, x_refsource_JVNDB
http://www.asus.com/jp/News/PNzPd7vkXtrKWXHRx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:47:31.627Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#77792759",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN77792759/index.html"
          },
          {
            "name": "JVNDB-2015-000011",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-01T15:57:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#77792759",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN77792759/index.html"
        },
        {
          "name": "JVNDB-2015-000011",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2014-7269",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#77792759",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN77792759/index.html"
            },
            {
              "name": "JVNDB-2015-000011",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011"
            },
            {
              "name": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR",
              "refsource": "CONFIRM",
              "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2014-7269",
    "datePublished": "2015-02-01T15:00:00",
    "dateReserved": "2014-09-30T00:00:00",
    "dateUpdated": "2024-08-06T12:47:31.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2925
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 10:28
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.t-mobile.com/docs/DOC-21994"
          },
          {
            "name": "66669",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66669"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-09-16T13:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.t-mobile.com/docs/DOC-21994"
        },
        {
          "name": "66669",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66669"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2925",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
            },
            {
              "name": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
              "refsource": "CONFIRM",
              "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
            },
            {
              "name": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
              "refsource": "CONFIRM",
              "url": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/"
            },
            {
              "name": "https://support.t-mobile.com/docs/DOC-21994",
              "refsource": "CONFIRM",
              "url": "https://support.t-mobile.com/docs/DOC-21994"
            },
            {
              "name": "66669",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66669"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2925",
    "datePublished": "2014-04-21T14:00:00",
    "dateReserved": "2014-04-21T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-45757
Vulnerability from cvelistv5
Published
2022-03-23 10:55
Modified
2024-08-04 04:47
Severity ?
Summary
ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).
References
http://asus.comx_refsource_MISC
https://github.com/IBUILI/Asusx_refsource_MISC
http://ac68u.comx_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:47:01.995Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://asus.com"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/IBUILI/Asus"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ac68u.com"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ASUS AC68U \u003c=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-23T10:55:27",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://asus.com"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/IBUILI/Asus"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ac68u.com"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-45757",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ASUS AC68U \u003c=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://asus.com",
              "refsource": "MISC",
              "url": "http://asus.com"
            },
            {
              "name": "https://github.com/IBUILI/Asus",
              "refsource": "MISC",
              "url": "https://github.com/IBUILI/Asus"
            },
            {
              "name": "http://ac68u.com",
              "refsource": "MISC",
              "url": "http://ac68u.com"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-45757",
    "datePublished": "2022-03-23T10:55:27",
    "dateReserved": "2021-12-27T00:00:00",
    "dateUpdated": "2024-08-04T04:47:01.995Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-43702
Vulnerability from cvelistv5
Published
2022-07-05 11:50
Modified
2024-08-04 04:03
Severity ?
Summary
ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:03:08.643Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-05T11:50:03",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-43702",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/",
              "refsource": "MISC",
              "url": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/"
            },
            {
              "name": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch",
              "refsource": "MISC",
              "url": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-43702",
    "datePublished": "2022-07-05T11:50:03",
    "dateReserved": "2021-11-15T00:00:00",
    "dateUpdated": "2024-08-04T04:03:08.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-9285
Vulnerability from cvelistv5
Published
2018-04-04 19:00
Modified
2024-08-05 07:17
Severity ?
Summary
Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:17:52.082Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/zeroday/FG-VD-17-216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-13T17:06:15",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://fortiguard.com/zeroday/FG-VD-17-216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-9285",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html",
              "refsource": "MISC",
              "url": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html"
            },
            {
              "name": "https://fortiguard.com/zeroday/FG-VD-17-216",
              "refsource": "MISC",
              "url": "https://fortiguard.com/zeroday/FG-VD-17-216"
            },
            {
              "name": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-9285",
    "datePublished": "2018-04-04T19:00:00",
    "dateReserved": "2018-04-04T00:00:00",
    "dateUpdated": "2024-08-05T07:17:52.082Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-45756
Vulnerability from cvelistv5
Published
2022-03-23 10:49
Modified
2024-08-04 04:47
Severity ?
Summary
Asus RT-AC68U <3.0.0.4.385.20633 and RT-AC5300 <3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi.
References
http://asus.comx_refsource_MISC
http://rt-ac68u.comx_refsource_MISC
https://github.com/IBUILI/Asusx_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:47:01.972Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://asus.com"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://rt-ac68u.com"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/IBUILI/Asus"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Asus RT-AC68U \u003c3.0.0.4.385.20633 and RT-AC5300 \u003c3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-23T10:49:10",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://asus.com"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://rt-ac68u.com"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/IBUILI/Asus"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-45756",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Asus RT-AC68U \u003c3.0.0.4.385.20633 and RT-AC5300 \u003c3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://asus.com",
              "refsource": "MISC",
              "url": "http://asus.com"
            },
            {
              "name": "http://rt-ac68u.com",
              "refsource": "MISC",
              "url": "http://rt-ac68u.com"
            },
            {
              "name": "https://github.com/IBUILI/Asus",
              "refsource": "MISC",
              "url": "https://github.com/IBUILI/Asus"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-45756",
    "datePublished": "2022-03-23T10:49:10",
    "dateReserved": "2021-12-27T00:00:00",
    "dateUpdated": "2024-08-04T04:47:01.972Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-5948
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 17:29
Severity ?
Summary
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:29:41.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.t-mobile.com/docs/DOC-21994"
          },
          {
            "name": "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/66"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-09-16T13:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.t-mobile.com/docs/DOC-21994"
        },
        {
          "name": "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/66"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-5948",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
            },
            {
              "name": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
              "refsource": "CONFIRM",
              "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
            },
            {
              "name": "https://support.t-mobile.com/docs/DOC-21994",
              "refsource": "CONFIRM",
              "url": "https://support.t-mobile.com/docs/DOC-21994"
            },
            {
              "name": "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2014/Apr/66"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-5948",
    "datePublished": "2014-04-21T14:00:00",
    "dateReserved": "2013-09-27T00:00:00",
    "dateUpdated": "2024-08-06T17:29:41.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-7270
Vulnerability from cvelistv5
Published
2015-02-01 15:00
Modified
2024-08-06 12:47
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users.
References
http://jvn.jp/en/jp/JVN32631078/index.htmlthird-party-advisory, x_refsource_JVN
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012third-party-advisory, x_refsource_JVNDB
http://www.asus.com/jp/News/PNzPd7vkXtrKWXHRx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:47:32.319Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#32631078",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN32631078/index.html"
          },
          {
            "name": "JVNDB-2015-000012",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-01T15:57:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#32631078",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN32631078/index.html"
        },
        {
          "name": "JVNDB-2015-000012",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2014-7270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#32631078",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN32631078/index.html"
            },
            {
              "name": "JVNDB-2015-000012",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
            },
            {
              "name": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR",
              "refsource": "CONFIRM",
              "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2014-7270",
    "datePublished": "2015-02-01T15:00:00",
    "dateReserved": "2014-09-30T00:00:00",
    "dateUpdated": "2024-08-06T12:47:32.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0582
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
Summary
Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
http://jvn.jp/en/jp/JVN73742314/index.htmlthird-party-advisory, x_refsource_JVN
https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/x_refsource_MISC
Impacted products
Vendor Product Version
ASUS Japan Inc. RT-AC68U Version: Firmware version prior to 3.0.0.4.380.1031
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:11.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#73742314",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN73742314/index.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RT-AC68U",
          "vendor": "ASUS Japan Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "Firmware version prior to 3.0.0.4.380.1031"
            }
          ]
        }
      ],
      "datePublic": "2018-05-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-14T12:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#73742314",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN73742314/index.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2018-0582",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RT-AC68U",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Firmware version prior to 3.0.0.4.380.1031"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ASUS Japan Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#73742314",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN73742314/index.html"
            },
            {
              "name": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2018-0582",
    "datePublished": "2018-05-14T13:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-08-05T03:28:11.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-3128
Vulnerability from cvelistv5
Published
2021-04-12 17:41
Modified
2024-08-03 16:45
Severity ?
Summary
In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
References
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/x_refsource_MISC
https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:45:51.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware \u003c 3.0.0.4.386.42095 or \u003c 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP\u0027s router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T17:41:07",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-3128",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware \u003c 3.0.0.4.386.42095 or \u003c 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP\u0027s router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/"
            },
            {
              "name": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/",
              "refsource": "MISC",
              "url": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-3128",
    "datePublished": "2021-04-12T17:41:07",
    "dateReserved": "2021-01-12T00:00:00",
    "dateUpdated": "2024-08-03T16:45:51.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-37315
Vulnerability from cvelistv5
Published
2023-02-03 00:00
Modified
2024-08-04 01:16
Severity ?
Summary
Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:16:03.922Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-37315",
    "datePublished": "2023-02-03T00:00:00",
    "dateReserved": "2021-07-21T00:00:00",
    "dateUpdated": "2024-08-04T01:16:03.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-37317
Vulnerability from cvelistv5
Published
2023-02-03 00:00
Modified
2024-08-04 01:16
Severity ?
Summary
Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:16:03.946Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-37317",
    "datePublished": "2023-02-03T00:00:00",
    "dateReserved": "2021-07-21T00:00:00",
    "dateUpdated": "2024-08-04T01:16:03.946Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2023-02-03 18:15
Modified
2024-11-21 06:14
Severity ?
Summary
Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations.
References
cve@mitre.orghttps://robertchen.cc/blog/2021/03/31/asus-rceExploit, Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://robertchen.cc/blog/2021/03/31/asus-rceExploit, Mitigation, Third Party Advisory
Impacted products
Vendor Product Version
asus rt-ac68u_firmware *
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "059973BE-A3A3-4617-B882-C13B548C5432",
              "versionEndExcluding": "3.0.0.4.386.41634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations."
    }
  ],
  "id": "CVE-2021-37317",
  "lastModified": "2024-11-21T06:14:57.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-03T18:15:12.513",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-12 19:15
Modified
2024-11-21 06:20
Summary
In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
References
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/Product, Vendor Advisory
cve@mitre.orghttps://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/Product, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/Product, Vendor Advisory
Impacted products
Vendor Product Version
asus zenwifi_ax_\(xt8\)_firmware *
asus zenwifi_ax_\(xt8\) -
asus zenwifi_ax_\(xt8\)_firmware *
asus zenwifi_ax_\(xt8\) -
asus rt-ax3000_firmware *
asus rt-ax3000 -
asus rt-ax3000_firmware *
asus rt-ax3000 -
asus rt-ax55_firmware *
asus rt-ax55 -
asus rt-ax55_firmware *
asus rt-ax55 -
asus rt-ax56u_firmware *
asus rt-ax56u -
asus rt-ax56u_firmware *
asus rt-ax56u -
asus rt-ax58u_firmware *
asus rt-ax58u -
asus rt-ax58u_firmware *
asus rt-ax58u -
asus rt-ax68u_firmware *
asus rt-ax68u -
asus rt-ax68u_firmware *
asus rt-ax68u -
asus rt-ax82u_firmware *
asus rt-ax82u -
asus rt-ax82u_firmware *
asus rt-ax82u -
asus rt-ax86u_firmware *
asus rt-ax86u -
asus rt-ax86u_firmware *
asus rt-ax86u -
asus rt-ax88u_firmware *
asus rt-ax88u -
asus rt-ax88u_firmware *
asus rt-ax88u -
asus rt-ac66u_b1_firmware *
asus rt-ac66u_b1 -
asus rt-ac66u_b1_firmware *
asus rt-ac66u_b1 -
asus rt-ac1750_b1_firmware *
asus rt-ac1750_b1 -
asus rt-ac1750_b1_firmware *
asus rt-ac1750_b1 -
asus rt-ac1900_firmware *
asus rt-ac1900 -
asus rt-ac1900_firmware *
asus rt-ac1900 -
asus rt-ac1900p_firmware *
asus rt-ac1900p -
asus rt-ac1900p_firmware *
asus rt-ac1900p -
asus rt-ac1900u_firmware *
asus rt-ac1900u -
asus rt-ac1900u_firmware *
asus rt-ac1900u -
asus rt-ac2900_firmware *
asus rt-ac2900 -
asus rt-ac2900_firmware *
asus rt-ac2900 -
asus rt-ac3100_firmware *
asus rt-ac3100 -
asus rt-ac3100_firmware *
asus rt-ac3100 -
asus rt-ac5300_firmware *
asus rt-ac5300 -
asus rt-ac5300_firmware *
asus rt-ac5300 -
asus rt-ac58u_firmware *
asus rt-ac58u -
asus rt-ac58u_firmware *
asus rt-ac58u -
asus rt-ac65u_firmware *
asus rt-ac65u -
asus rt-ac65u_firmware *
asus rt-ac65u -
asus rt-ac68p_firmware *
asus rt-ac68p -
asus rt-ac68p_firmware *
asus rt-ac68p -
asus rt-ac68r_firmware *
asus rt-ac68r -
asus rt-ac68r_firmware *
asus rt-ac68r -
asus rt-ac68rw_firmware *
asus rt-ac68rw -
asus rt-ac68rw_firmware *
asus rt-ac68rw -
asus rt-ac68u_firmware *
asus rt-ac68u -
asus rt-ac68u_firmware *
asus rt-ac68u -
asus rt-ac68w_firmware *
asus rt-ac68w -
asus rt-ac68w_firmware *
asus rt-ac68w -
asus rt-ac85u_firmware *
asus rt-ac85u -
asus rt-ac85u_firmware *
asus rt-ac85u -
asus rt-ac86u_firmware *
asus rt-ac86u -
asus rt-ac86u_firmware *
asus rt-ac86u -
asus rt-ac88u_firmware *
asus rt-ac88u -
asus rt-ac88u_firmware *
asus rt-ac88u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ax_\\(xt8\\)_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA548F8-CDAF-4674-AC43-189654091622",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ax_\\(xt8\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7599D8-8837-41B3-B25A-002B2E2147DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ax_\\(xt8\\)_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6363212-8299-4D57-BE46-CA307681BB5B",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ax_\\(xt8\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7599D8-8837-41B3-B25A-002B2E2147DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB6EF4F-D4BE-4F06-B015-DD047700D15C",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2179DE9-2382-4676-8EE6-8BABEE3C8E67",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "876963C7-D541-46A6-B71B-B7DB8A75757E",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F27D4F-EDC4-4676-8C66-545378850BF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax55_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "196B4AD6-F8B1-4E86-AB11-559DA16E731E",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F27D4F-EDC4-4676-8C66-545378850BF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax56u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A03E1DF2-F169-4B93-ABA9-D6E9693FC7A5",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax56u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08ECBA7-6E49-4A2B-AC37-DCBBA9A36F70",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03F1D13-38AE-4DEC-A9AE-62E7AF320EBE",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax58u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45408C6-445F-45DE-B895-F4049D209B20",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "040306E4-72CD-4DB7-AA14-D15EC5FB9ABA",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E27ED92-86BD-4FDB-A7AF-D308AA4A14DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35F3029-C288-4A71-8484-A7D2D9A4AFF0",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E27ED92-86BD-4FDB-A7AF-D308AA4A14DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax82u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AECA5D6E-9484-4950-899A-0CAA6F0441C1",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D118305-CAFD-425F-8352-3B241D2E7702",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax82u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66EB478-D484-4670-AA5B-A05B6BF6F958",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D118305-CAFD-425F-8352-3B241D2E7702",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax86u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77409646-AD42-47D2-87E3-DB30665AEF31",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB28700C-02EB-46D0-9BAD-833CE4790264",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax86u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1169F29-1B45-40FE-888C-E458F32B182A",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB28700C-02EB-46D0-9BAD-833CE4790264",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax88u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF676FDB-6DE7-4869-A88B-F2FAE153866E",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax88u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C274F684-2B01-413E-9A98-7ABE9D20E43E",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_b1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA18BE5-9A22-442B-82D0-AB17E794B4C5",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_b1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F009F6DE-2188-411E-95FB-8610A8F6FD09",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1750_b1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E5C4A00-D9FF-4D50-A36A-206092F4C018",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FC355D-5C81-4041-B649-EB271CA55AFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1750_b1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEB88F34-A298-4915-855C-A39E93DD3011",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FC355D-5C81-4041-B649-EB271CA55AFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB3CD53-D4CB-4C6B-BB34-AC4048053F88",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E715D86-A7FC-415E-8C13-1ACAF9C49C3A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B77654C-EBD6-4EF2-93F2-71C68B422089",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E715D86-A7FC-415E-8C13-1ACAF9C49C3A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900p_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D58EB4F6-905D-4FF9-AD2F-E8D5A387642E",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900p_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9419624C-D78F-428B-A3D0-4883D28D3BA9",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC56C41-B6DF-4FEE-B958-2AFCADECE8BC",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E285091-0B5F-43AE-A59C-4D3439E77053",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "465EE87F-C72A-46E4-8CC2-88EFBD0A5247",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E285091-0B5F-43AE-A59C-4D3439E77053",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93267B3A-F1D8-45B2-9D16-738073B757A5",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2640D39-F0C3-49AA-87D1-F423150FDF2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABFE10-3EA3-4998-9EEB-4680D9A0E4F8",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2640D39-F0C3-49AA-87D1-F423150FDF2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAB5EF4-C425-4783-BF0D-3727D3208650",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "485EFBFC-F5EB-488C-A645-DF9CA0D428FD",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF21B730-B21A-477E-96B0-047966A3AC70",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "703F3249-FC55-4533-AFA5-A0F55463B187",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac58u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016A389-5080-426E-B9BC-E36C6ED2EA29",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D22A86-7CA0-49EC-8B1D-47D6B7E8E15F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac58u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AE35FB-905B-4639-9E37-7BA9083A9805",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D22A86-7CA0-49EC-8B1D-47D6B7E8E15F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac65u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7D1A5A-92E4-4548-896A-7DFF6780E314",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75F69BB5-8269-4E72-9BDE-60964F833C99",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac65u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D23E04-C9B2-4F14-986D-F1D93B427C3A",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75F69BB5-8269-4E72-9BDE-60964F833C99",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68p_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1696843-FBE8-42CA-A4C6-71D544717455",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68p_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84359E8-6BCD-494C-8869-A08133DDE2E7",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "95033F65-77A3-44D5-9631-FC8600DBC4CE",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2F0504-2FB5-4983-BD98-8080D4BF49DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F749BAA0-C2ED-4B19-BDA1-4B8579F695EF",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2F0504-2FB5-4983-BD98-8080D4BF49DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68rw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5EE945C-5811-439A-9F89-2F00F0463C87",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68rw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB7509DC-0D72-4624-8970-28CC61B7DC1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68rw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8850CB55-7B56-427F-932E-98132D76058F",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68rw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB7509DC-0D72-4624-8970-28CC61B7DC1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F2F845F-D7F7-4047-B453-D640E4A0FF20",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8610683A-2297-4291-9E2D-68E608A92E2D",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7E5A76-3770-45F3-8164-F23685CD2236",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB2F5A0-ADD6-4725-8B27-F10B5F4CEC6A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68w_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90776D8-1882-49FD-9B2D-B668BCE58F63",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB2F5A0-ADD6-4725-8B27-F10B5F4CEC6A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac85u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "254CA3A7-0903-4361-90E8-E0D41A17C8BA",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac85u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40933EE3-E7D1-438E-B551-892D20042593",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac85u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F62768D-C79B-4CC7-BE45-37E4B7084526",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac85u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40933EE3-E7D1-438E-B551-892D20042593",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE55DE2-53B8-44B5-91E7-EF7AEE41B5B0",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E713204-70A0-4515-8931-5D9E45ABD429",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF5784E3-CB7C-4E4F-8D50-3EF1BC431357",
              "versionEndExcluding": "3.0.0.4.386.42095",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "45677F2B-CD13-48BC-B245-8C97235A320A",
              "versionEndExcluding": "9.0.0.4.386.41994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware \u003c 3.0.0.4.386.42095 or \u003c 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP\u0027s router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set."
    },
    {
      "lang": "es",
      "value": "En ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U y otros enrutadores ASUS con versiones de firmware anteriores a 3.0.0.4.386.42095 o versiones anteriores a 9.0.0.4.386.41994, cuando una IPv6 es usada, puede ocurrir un bucle de enrutamiento que genera un tr\u00e1fico excesivo  de red entre un dispositivo afectado y el enrutador de su ISP aguas arriba. Esto ocurre cuando una ruta de prefijo de enlace apunta a un enlace punto a punto, una direcci\u00f3n IPv6 de destino pertenece al prefijo y no es una direcci\u00f3n IPv6 local, y un anuncio de enrutador es recibido con al menos un prefijo IPv6 \u00fanico global para el cual el flag on-link se establece"
    }
  ],
  "id": "CVE-2021-3128",
  "lastModified": "2024-11-21T06:20:56.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-12T19:15:14.830",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/Whole-Home-Mesh-WiFi-System/ZenWiFi-WiFi-Systems/ASUS-ZenWiFi-AX-XT8-/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX3000/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX55/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX56U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX58U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX68U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX82U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX86U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-6/All-series/RT-AX88U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC66U-B1/HelpDesk_Download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1750_B1/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900P/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC1900U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC2900/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC3100/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC5300/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC58U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC65U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68P/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68R/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68RW/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC68W/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC85U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC86U/HelpDesk_download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/supportonly/RT-AC88U/HelpDesk_download/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-834"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-23 11:15
Modified
2024-11-21 06:33
Severity ?
Summary
Asus RT-AC68U <3.0.0.4.385.20633 and RT-AC5300 <3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A90DC7B-5230-419B-AF00-393F29D3F44A",
              "versionEndExcluding": "3.0.0.4.385.20633",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "951C922B-DEE7-4906-AE78-B7353BCA6262",
              "versionEndExcluding": "3.0.0.4.384.82072",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Asus RT-AC68U \u003c3.0.0.4.385.20633 and RT-AC5300 \u003c3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi."
    },
    {
      "lang": "es",
      "value": "Asus RT-AC68U  versiones anteriores a 3.0.0.4.385.20633 y RT-AC5300 versiones anteriores a 3.0.0.4.384.82072, est\u00e1n afectados por un desbordamiento de b\u00fafer en el archivo blocking_request.cgi"
    }
  ],
  "id": "CVE-2021-45756",
  "lastModified": "2024-11-21T06:33:00.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-23T11:15:08.087",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://asus.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://rt-ac68u.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/IBUILI/Asus"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://asus.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://rt-ac68u.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/IBUILI/Asus"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 02:06
Severity ?
Summary
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
Impacted products
Vendor Product Version
asus rt-ac66u_firmware 3.0.0.4.140
asus rt-ac66u_firmware 3.0.0.4.220
asus rt-ac66u_firmware 3.0.0.4.246
asus rt-ac66u_firmware 3.0.0.4.260
asus rt-ac66u_firmware 3.0.0.4.270
asus rt-ac66u_firmware 3.0.0.4.354
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4561
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-n10e_firmware 2.0.0.7
asus rt-n10e_firmware 2.0.0.10
asus rt-n10e_firmware 2.0.0.16
asus rt-n10e_firmware 2.0.0.19
asus rt-n10e_firmware 2.0.0.20
asus rt-n10e_firmware 2.0.0.24
asus rt-n10e_firmware 2.0.0.25
asus rt-n14u_firmware 3.0.0.4.322
asus rt-n14u_firmware 3.0.0.4.356
asus rt-n16_firmware 1.0.1.9
asus rt-n16_firmware 1.0.2.3
asus rt-n16_firmware 3.0.0.3.108
asus rt-n16_firmware 3.0.0.3.162
asus rt-n16_firmware 3.0.0.3.178
asus rt-n16_firmware 3.0.0.4.220
asus rt-n16_firmware 3.0.0.4.246
asus rt-n16_firmware 3.0.0.4.260
asus rt-n16_firmware 3.0.0.4.354
asus rt-n16_firmware 7.0.2.38b
asus rt-n56u_firmware 1.0.1.4
asus rt-n56u_firmware 1.0.1.4o
asus rt-n56u_firmware 1.0.1.7c
asus rt-n56u_firmware 1.0.1.7f
asus rt-n56u_firmware 1.0.1.8j
asus rt-n56u_firmware 1.0.1.8l
asus rt-n56u_firmware 1.0.1.8n
asus rt-n56u_firmware 3.0.0.4.318
asus rt-n56u_firmware 3.0.0.4.334
asus rt-n56u_firmware 3.0.0.4.342
asus rt-n56u_firmware 3.0.0.4.360
asus rt-n56u_firmware 7.0.1.21
asus rt-n56u_firmware 7.0.1.32
asus rt-n56u_firmware 8.1.1.4
asus rt-n65u_firmware 3.0.0.3.134
asus rt-n65u_firmware 3.0.0.3.176
asus rt-n65u_firmware 3.0.0.4.260
asus rt-n65u_firmware 3.0.0.4.334
asus rt-n65u_firmware 3.0.0.4.342
asus rt-n65u_firmware 3.0.0.4.346
asus rt-n66u_firmware 3.0.0.4.272
asus rt-n66u_firmware 3.0.0.4.370
asus rt-ac68u -
t-mobile tm-ac1900 3.0.0.4.376_3169



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.140:*:*:*:*:*:*:*",
              "matchCriteriaId": "A946A449-7623-48FE-878A-E17DA2F41A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.220:*:*:*:*:*:*:*",
              "matchCriteriaId": "A023852A-84B7-4937-886D-8893CD778DDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB8B4AB-0EF4-4963-AE20-F4F1C3ABFC26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "553DE051-C59F-4B16-A733-C2055B14DB1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE944A-EF53-4F57-8A86-7DE209F00D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.354:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0E4E9-B08F-4DB3-A5D5-DBCDA81E4200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
              "matchCriteriaId": "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4561:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E3E3F39-1F5A-4AE5-A379-3344BFC1E00D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
              "matchCriteriaId": "753D3C81-F078-47B9-8D0B-822EBE9443AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB012B3-5C57-4310-8F1A-208D2E470A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1D15BC-D83F-4949-863B-817FA2A0A23D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ACDCE11-5422-4AB1-AC89-3C3DF05FDE1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7607C5-EF0C-40FA-BADA-2316BA4A5E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "340D98A2-2018-4A24-B654-3A7032FCE518",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "94999CA4-A60A-4F1E-8933-2CB1CA9D83A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "132C4DDD-5914-47E0-BDBA-E918E7F0E747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n14u_firmware:3.0.0.4.322:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A0A4C1-226A-42D5-A728-CBB7D2B02A50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n14u_firmware:3.0.0.4.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A04943B-0627-4B6D-A01A-3722F7025723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:1.0.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C76611FB-9811-48E5-8F16-824A15CFC226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:1.0.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6887911A-9CD0-419C-AE2E-932F8AD179DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.108:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D943A4-CD5D-4381-8C4F-FF4FC600F226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.162:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA3CD4B-B518-459B-AFF5-CCFF47D3BAEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.178:*:*:*:*:*:*:*",
              "matchCriteriaId": "939D788D-BFF7-4DEB-8C47-751532E4AC36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.220:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6BBB0E-D69B-4854-8A5C-D6C20ABB857E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1CCB22-3D8D-4618-819B-2EA14C42A4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "715FFC31-33A1-469E-BF65-4749F6643EEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.354:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1A3AFBC-A89F-4037-B863-55F7791A3635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n16_firmware:7.0.2.38b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0EAF76-C2F8-4AD5-BF3D-0922DEED7B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8E3CB7-1ADA-428C-881F-BB266991F39D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4o:*:*:*:*:*:*:*",
              "matchCriteriaId": "699F6C57-F1AE-4AF5-BF56-529D41C91068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7c:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17E0B8C-7BA1-4FC5-84EC-4FFC87A9AC12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7f:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C68ABB-391D-45D8-9250-D93F8BFE305C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8j:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1FDDF9C-4C30-4AAC-9449-7404181071B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8l:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE8F24A-837B-4198-B8F6-E42386D2F524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8n:*:*:*:*:*:*:*",
              "matchCriteriaId": "14A9D580-ACD6-4F2F-9322-E6B4C72C8BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.318:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2660735-2247-42D9-9BAA-D785D18E6F51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.334:*:*:*:*:*:*:*",
              "matchCriteriaId": "401BB537-95FB-4BFB-BC40-CD73817D7E9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.342:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A7CA72-DFAD-4E9A-BB3E-EAE9973C19C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.360:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C65A6B-4F24-4DFE-B478-49BEE4A5FC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "64BCA764-5BAD-4CAB-B39F-A1D67E44EDA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF40558-B7F8-4A2B-9819-EE3DD2C183AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:8.1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D82C1-764C-4DF0-B296-964602D0EC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.134:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E9974C-F3E1-4145-865F-974982804823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3979CD4-DFBC-460C-8E92-879F7C355D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA3F63E-F4FA-4066-AEA0-B1149E4B1190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.334:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E9A77E0-1CC3-4E07-B99A-8DC750C982F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.342:*:*:*:*:*:*:*",
              "matchCriteriaId": "642056A2-9B4E-465C-8333-392C70D658AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E68C357-45E5-4086-9697-A9DD75E22063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.272:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C3DA99-69D6-4C2D-B485-7785EEDA38F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.370:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CE2D06-AFAB-4284-9C63-A088F4ACEBAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
              "matchCriteriaId": "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code."
    },
    {
      "lang": "es",
      "value": "Advanced_System_Content.asp en routers de la serie ASUS RT con firmware anterior a 3.0.0.4.374.5517, cuando una sesi\u00f3n de administrador est\u00e1 activa, permite a usuarios remotos autenticados obtener el nombre de usuario y contrase\u00f1a del administrador mediante la lectura del c\u00f3digo fuente."
    }
  ],
  "id": "CVE-2014-2719",
  "lastModified": "2024-11-21T02:06:49.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-22T13:06:29.493",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/fulldisclosure/2014/Apr/225"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2014/Apr/225"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-23 11:15
Modified
2024-11-21 06:33
Summary
ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).
Impacted products
Vendor Product Version
asus rt-ac68u_firmware *
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CEA4071-F88A-4C41-8501-ECAAE5998C89",
              "versionEndIncluding": "3.0.0.4.385.20852",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ASUS AC68U \u003c=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS)."
    },
    {
      "lang": "es",
      "value": "ASUS AC68U versiones anteriores a 3.0.0.4.385.20852 incluy\u00e9ndola,  est\u00e1 afectado por un desbordamiento de b\u00fafer en el archivo blocking.cgi, que puede causar una denegaci\u00f3n de servicio (DoS)"
    }
  ],
  "id": "CVE-2021-45757",
  "lastModified": "2024-11-21T06:33:00.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-23T11:15:08.203",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://ac68u.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://asus.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/IBUILI/Asus"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://ac68u.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://asus.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/IBUILI/Asus"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-03 18:15
Modified
2024-11-21 06:14
Severity ?
Summary
Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations.
References
cve@mitre.orghttps://robertchen.cc/blog/2021/03/31/asus-rceExploit, Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://robertchen.cc/blog/2021/03/31/asus-rceExploit, Mitigation, Third Party Advisory
Impacted products
Vendor Product Version
asus rt-ac68u_firmware *
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "059973BE-A3A3-4617-B882-C13B548C5432",
              "versionEndExcluding": "3.0.0.4.386.41634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations."
    }
  ],
  "id": "CVE-2021-37315",
  "lastModified": "2024-11-21T06:14:57.117",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-03T18:15:12.277",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-706"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Summary
Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
asus rt-ac68u_firmware *
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2701D5-793A-47E0-A3D8-F83DAFC9DAA5",
              "versionEndExcluding": "3.0.0.4.380.1031",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad Cross-Site Scripting (XSS) en ASUS RT-AC68U con versi\u00f3n de firmware anterior a la 3.0.0.4.380.1031 permite que los atacantes remotos inyecten scripts web o HTML arbitrarios utilizando vectores no especificados."
    }
  ],
  "id": "CVE-2018-0582",
  "lastModified": "2024-11-21T03:38:31.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-05-14T13:29:01.960",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN73742314/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN73742314/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-04 19:29
Modified
2024-11-21 04:15
Severity ?
Summary
Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3C6A2A-0B2A-4B80-BEAA-87AE8E40A7A4",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED39CBC-80ED-4037-9285-4D4CFA45F00E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD6D75D0-EE44-4164-89F0-E04D62E45AA9",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AD1247-EA76-4E9C-B992-6F3D369F7B33",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91CD50CE-4A9F-420D-A6C6-846790A8B015",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E8E6D66-1D74-42EC-83D7-68D45C4E6CDF",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E715D86-A7FC-415E-8C13-1ACAF9C49C3A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DA924A6-9525-498B-9803-64149D077B0B",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2640D39-F0C3-49AA-87D1-F423150FDF2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2484D33-5279-433B-A61F-EF91F9499DD5",
              "versionEndExcluding": "3.0.0.4.384.10007",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n18u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "470121E9-650D-4183-B03B-CB58110708C5",
              "versionEndExcluding": "3.0.0.4.382.39935",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n18u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB744DE5-64DB-4EFF-A23C-EE9BB57A36C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac87u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A04F3F-8DF0-4D0A-95DB-DA2004BE280E",
              "versionEndExcluding": "3.0.0.4.382.50010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "532AC95B-6B12-48F2-A556-F1729D10D839",
              "versionEndExcluding": "3.0.0.4.382.50010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE8A3B1-284B-40EC-872E-B8F7103F108C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61D77199-A591-4194-95A1-298572A753B4",
              "versionEndExcluding": "3.0.0.4.384.20287",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable."
    },
    {
      "lang": "es",
      "value": "Main_Analysis_Content.asp en /apply.cgi en dispositivos ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900 y en dispositivos RT-AC3100 en versiones anteriores a la 3.0.0.4.384_10007; dispositivos RT-N18U en versiones anteriores a la 3.0.0.4.382.39935; dispositivos RT-AC87U y RT-AC3200 en versiones anteriores a la 3.0.0.4.382.50010; y dispositivos RT-AC5300 en versiones anteriores a la 3.0.0.4.384.20287 permite la inyecci\u00f3n de comandos del sistema operativo mediante los campos pingCNT y destIP de la variable SystemCmd."
    }
  ],
  "id": "CVE-2018-9285",
  "lastModified": "2024-11-21T04:15:17.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-04T19:29:00.687",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://fortiguard.com/zeroday/FG-VD-17-216"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://fortiguard.com/zeroday/FG-VD-17-216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-05 12:15
Modified
2024-11-21 06:29
Severity ?
Summary
ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device.
Impacted products
Vendor Product Version
asus zenwifi_xd4s_firmware 3.0.0.4.386.46061
asus zenwifi_xd4s -
asus zenwifi_xt9_firmware 3.0.0.4.386.46061
asus zenwifi_xt9 -
asus zenwifi_xd5_firmware 3.0.0.4.386.46061
asus zenwifi_xd5 -
asus zenwifi_pro_et12_firmware 3.0.0.4.386.46061
asus zenwifi_pro_et12 -
asus zenwifi__pro_xt12_firmware 3.0.0.4.386.46061
asus zenwifi__pro_xt12 -
asus zenwifi_ax_hybrid_firmware 3.0.0.4.386.46061
asus zenwifi_ax_hybrid -
asus zenwifi_et8_firmware 3.0.0.4.386.46061
asus zenwifi_et8 -
asus zenwifi_xd6_firmware 3.0.0.4.386.46061
asus zenwifi_xd6 -
asus zenwifi_ac_mini_firmware 3.0.0.4.386.46061
asus zenwifi_ac_mini -
asus zenwifi_ax_mini_firmware 3.0.0.4.386.46061
asus zenwifi_ax_mini -
asus zenwifi_ax_firmware 3.0.0.4.386.46061
asus zenwifi_ax -
asus zenwifi_ac_firmware 3.0.0.4.386.46061
asus zenwifi_ac -
asus rt-ac66u_b1_firmware 3.0.0.4.386.46061
asus rt-ac66u_b1 -
asus rt-ax88u_firmware 3.0.0.4.386.46061
asus rt-ax88u -
asus rt-ax82u_firmware 3.0.0.4.386.46061
asus rt-ax82u -
asus rt-ax89x_firmware 3.0.0.4.386.46061
asus rt-ax89x -
asus rt-ax92u_firmware 3.0.0.4.386.46061
asus rt-ax92u -
asus rt-ax86u_firmware 3.0.0.4.386.46061
asus rt-ax86u -
asus rt-ax68u_firmware 3.0.0.4.386.46061
asus rt-ax68u -
asus rt-ax82u_firmware 3.0.0.4.386.46061
asus rt-ax82u -
asus rt-ax3000_firmware 3.0.0.4.386.46061
asus rt-ax3000 -
asus rt-ax58u_firmware 3.0.0.4.386.46061
asus rt-ax58u -
asus rt-ax55_firmware 3.0.0.4.386.46061
asus rt-ax55 -
asus rt-ax56u_firmware 3.0.0.4.386.46061
asus rt-ax56u -
asus rt-ac66u\+_firmware 3.0.0.4.386.46061
asus rt-ac66u\+ -
asus rog_rapture_gt-ac5300_firmware 3.0.0.4.386.46061
asus rog_rapture_gt-ac5300 -
asus rog_rapture_gt-ax11000_firmware 3.0.0.4.386.46061
asus rog_rapture_gt-ax11000 -
asus rog_rapture_gt-ac2900_firmware 3.0.0.4.386.46061
asus rog_rapture_gt-ac2900 -
asus rt-ac1300uhp_firmware 3.0.0.4.386.46061
asus rt-ac1300uhp -
asus rt-ac1300g\+_firmware 3.0.0.4.386.46061
asus rt-ac1300g\+ -
asus tuf_gaming_ax5400_firmware 3.0.0.4.386.46061
asus tuf_gaming_ax5400 -
asus tuf_gaming_ax3000_v2_firmware 3.0.0.4.386.46061
asus tuf_gaming_ax3000_v2 -
asus rt-ac1200_firmware 3.0.0.4.386.46061
asus rt-ac1200 -
asus rt-ac5300_firmware 3.0.0.4.386.46061
asus rt-ac5300 -
asus rt-ac1200g_firmware 3.0.0.4.386.46061
asus rt-ac1200g -
asus rt-ac1200hp_firmware 3.0.0.4.386.46061
asus rt-ac1200hp -
asus rt-ac1200g\+_firmware 3.0.0.4.386.46061
asus rt-ac1200g\+ -
asus rt-ac1200e_firmware 3.0.0.4.386.46061
asus rt-ac1200e -
asus rt-ac1200gu_firmware 3.0.0.4.386.46061
asus rt-ac1200gu -
asus rt-ac3100_firmware 3.0.0.4.386.46061
asus rt-ac3100 -
asus rt-ac58u_firmware 3.0.0.4.386.46061
asus rt-ac58u -
asus rt-ac88u_firmware 3.0.0.4.386.46061
asus rt-ac88u -
asus rt-ac56u_firmware 3.0.0.4.386.46061
asus rt-ac56u -
asus rt-ac56r_firmware 3.0.0.4.386.46061
asus rt-ac56r -
asus rt-ac56s_firmware 3.0.0.4.386.46061
asus rt-ac56s -
asus rt-ac3200_firmware 3.0.0.4.386.46061
asus rt-ac3200 -
asus rt-ac55u_firmware 3.0.0.4.386.46061
asus rt-ac55u -
asus rt-ac2900_firmware 3.0.0.4.386.46061
asus rt-ac2900 -
asus rt-ac55uhp_firmware 3.0.0.4.386.46061
asus rt-ac55uhp -
asus rt-ac2600_firmware 3.0.0.4.386.46061
asus rt-ac2600 -
asus rt-ac53_firmware 3.0.0.4.386.46061
asus rt-ac53 -
asus rt-ac2400_firmware 3.0.0.4.386.46061
asus rt-ac2400 -
asus rt-ac52u_b1_firmware 3.0.0.4.386.46061
asus rt-ac52u_b1 -
asus rt-ac2200_firmware 3.0.0.4.386.46061
asus rt-ac2200 -
asus rt-ac51u_firmware 3.0.0.4.386.46061
asus rt-ac51u -
asus rt-ac51u\+_firmware 3.0.0.4.386.46061
asus rt-ac51u\+ -
asus rt-ac87u_firmware 3.0.0.4.386.46061
asus rt-ac87u -
asus rt-ac87r_firmware 3.0.0.4.386.46061
asus rt-ac87r -
asus rt-acrh17_firmware 3.0.0.4.386.46061
asus rt-acrh17 -
asus rt-ac86u_firmware 3.0.0.4.386.46061
asus rt-ac86u -
asus rt-acrh13_firmware 3.0.0.4.386.46061
asus rt-acrh13 -
asus rt-ac85u_firmware 3.0.0.4.386.46061
asus rt-ac85u -
asus rt-n66u_firmware 3.0.0.4.386.46061
asus rt-n66u -
asus rt-n66r_firmware 3.0.0.4.386.46061
asus rt-n66r -
asus rt-n66w_firmware 3.0.0.4.386.46061
asus rt-n66w -
asus rt-n66c1_firmware 3.0.0.4.386.46061
asus rt-n66c1 -
asus rt-ac85p_firmware 3.0.0.4.386.46061
asus rt-ac85p -
asus rt-n18u_firmware 3.0.0.4.386.46061
asus rt-n18u -
asus rt-ac65p_firmware 3.0.0.4.386.46061
asus rt-ac65p -
asus rt-n19_firmware 3.0.0.4.386.46061
asus rt-n19 -
asus rt-ac57u_firmware 3.0.0.4.386.46061
asus rt-ac57u -
asus rt-n14uhp_firmware 3.0.0.4.386.46061
asus rt-n14uhp -
asus rt-ac68u_firmware 3.0.0.4.386.46061
asus rt-ac68u -
asus rt-ac68r_firmware 3.0.0.4.386.46061
asus rt-ac68r -
asus rt-ac68p_firmware 3.0.0.4.386.46061
asus rt-ac68p -
asus rt-ac68w_firmware 3.0.0.4.386.46061
asus rt-ac68w -
asus rt-ac68uf_firmware 3.0.0.4.386.46061
asus rt-ac68uf -
asus rt-n12e_b1_firmware 3.0.0.4.386.46061
asus rt-n12e_b1 -
asus rt-n12e_c1_firmware 3.0.0.4.386.46061
asus rt-n12e_c1 -
asus rt-ac65u_firmware 3.0.0.4.386.46061
asus rt-ac65u -
asus rt-n12hp_b1_firmware 3.0.0.4.386.46061
asus rt-n12hp_b1 -
asus rt-ac1900_firmware 3.0.0.4.386.46061
asus rt-ac1900 -
asus rt-n12vp_b1_firmware 3.0.0.4.386.46061
asus rt-n12vp_b1 -
asus rt-ac1900p_firmware 3.0.0.4.386.46061
asus rt-ac1900p -
asus rt-ac1900u_firmware 3.0.0.4.386.46061
asus rt-ac1900u -
asus rt-n12\+_b1_firmware 3.0.0.4.386.46061
asus rt-n12\+_b1 -
asus rt-ac1750_firmware 3.0.0.4.386.46061
asus rt-ac1750 -
asus rt-n12d1_firmware 3.0.0.4.386.46061
asus rt-n12d1 -
asus rt-ac1750_b1__firmware 3.0.0.4.386.46061
asus rt-ac1750_b1_ -
asus 4g-ac53u_firmware 3.0.0.4.386.46061
asus 4g-ac53u -
asus rt-ac66u_firmware 3.0.0.4.386.46061
asus rt-ac66u -
asus rt-ac66r_firmware 3.0.0.4.386.46061
asus rt-ac66r -
asus rt-ac66w_firmware 3.0.0.4.386.46061
asus rt-ac66w -
asus 4g-ac68u_firmware 3.0.0.4.386.46061
asus 4g-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_xd4s_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDAEEC5-E6E8-457E-8432-FD39D65BDEDC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_xd4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3B20AB-5861-4E5F-B59E-F12D587D2AEF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_xt9_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "569711EA-9CBA-4B97-BC4C-B13C93DBB70F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_xt9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "971A3BA4-5093-4B17-BEE6-039B12E3183E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_xd5_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EC6E99-DE45-492E-8BC8-8D39018B07AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_xd5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD83FAE-D0F5-4C4B-B731-A7E28AB38581",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_pro_et12_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "757EEF1F-E574-477F-A2CA-B8B69080EA30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_pro_et12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "126C4415-18E9-4989-88BE-BB46AD0BE096",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi__pro_xt12_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "D186B98E-4255-4D8D-BDDF-D14BD447FA32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi__pro_xt12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77BF29C-750A-4305-89BA-D4889875D888",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ax_hybrid_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0790420-3761-420D-B2ED-BD8D1B38A141",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ax_hybrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5CCBC4-423E-4C96-AF4A-1104ECA2E17B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_et8_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D3F13E-1E01-4B29-B135-F279F802C2AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_et8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D08073-95DA-426F-94DD-3F820180CC1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_xd6_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "106EA3E7-532A-40EB-A138-1C4214956278",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_xd6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CEAB3EB-28B7-4FB8-9ECA-3A671B51A776",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ac_mini_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D8268F-E64E-4856-9443-0246941DA712",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ac_mini:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "684A13D8-D0BA-499C-B3E3-E075BE05EABA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ax_mini_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51D8BA5-6047-4EDB-B642-2068941066F5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ax_mini:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2B95883-48B9-4182-A721-8EDBF844C480",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ax_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E460687-9C49-40AC-8107-969820F90C51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54F3A1C0-2616-4E64-9704-78922DF22477",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:zenwifi_ac_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "662CCFEE-DC9F-450D-BDC8-B185E9CD2DB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:zenwifi_ac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09478D87-D059-4C9B-83BB-22D55CFC9DB7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "960791C1-B456-4DA8-B606-0988977DCE69",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax88u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "25287F79-2607-402F-879C-920360FAFA76",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax82u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D226F86-D73A-482A-ABBD-48FDB755D137",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D118305-CAFD-425F-8352-3B241D2E7702",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax89x_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9DE7A3-F8B0-4785-ACAE-165F304BFF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax89x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98D091B-BE82-4ED0-BA8F-DECF15A9D119",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax92u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B5A898-D537-4E75-AB7A-B8311F1DF94D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax92u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB70155-390A-472E-A0AA-59A18ADD2BF5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax86u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A5D3AF-D0F6-4B91-9B66-38215156F733",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB28700C-02EB-46D0-9BAD-833CE4790264",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax68u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C03B276-5913-4EF3-9EE6-2FEA71998FAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E27ED92-86BD-4FDB-A7AF-D308AA4A14DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax82u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D226F86-D73A-482A-ABBD-48FDB755D137",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax82u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D118305-CAFD-425F-8352-3B241D2E7702",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax3000_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "A15CDE16-255C-4A40-94A7-95C788FB2BE1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax58u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FBE622D-B408-44B2-B7C6-24D57539FB9B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax55_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A169487-AD9E-4F63-87EB-673B0341B890",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F27D4F-EDC4-4676-8C66-545378850BF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ax56u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3B2034-A825-4EE4-926F-7D871B6F9A35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u\\+_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BF10C4-7822-42F6-B114-87C5EB78BFA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "609655F3-B9AE-4075-A351-9B36195541AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rog_rapture_gt-ac5300_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F1C8AB-0A44-454A-9149-86559022F42E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rog_rapture_gt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FA8797-3675-479A-AFBB-AC4F25B439CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rog_rapture_gt-ax11000_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED377F42-5880-487E-A942-EC9B109CB69D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rog_rapture_gt-ax11000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "990862C8-4B83-4C35-88E2-91186E52C6D2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rog_rapture_gt-ac2900_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9153836-7577-44AE-ACD1-DC8991A77D28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rog_rapture_gt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F9DBAB2-B19E-44DC-AAB8-964E3552D6FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1300uhp_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B8FFBE7-4B92-488A-915B-1C5598D81FD0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1300uhp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C54B97C8-B312-4A17-BBF1-7381D28912B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1300g\\+_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1E8C93-1633-4118-85FA-120B962AE214",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1300g\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ECDCBA1-4198-40C0-B9D7-170BC2AB8261",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:tuf_gaming_ax5400_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D790FA3-E1B3-46CE-BB52-611CC4CF91A3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:tuf_gaming_ax5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E77AB7A-918A-4337-A757-CD1083CCCDF7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:tuf_gaming_ax3000_v2_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7497F325-BD79-432B-82E0-628CA7E51CA7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:tuf_gaming_ax3000_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B78882B-11A8-46D9-A425-1ACAE6EF7CDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1864563-DEBF-412B-8763-58161F6D309D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE19DF1-EB89-4CE5-956F-79BD4AD5E52F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac5300_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEA8F8C-0A72-42C9-A456-A9A4CACD2CB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200g_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FBF2427-0F6A-461B-8B03-D23A6C3BF404",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF74439-AD6D-4BBB-9254-640170FE1CF3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200hp_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "850E8DCA-6B59-4F03-97B8-0A332B025987",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200hp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37EA4BB5-7F63-4CD5-9F66-7EC0BB901FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200g\\+_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2F3B5D-C56E-4391-A71B-C1B58E308FBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200g\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0A7BAC-63CD-4758-9463-211574486A45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200e_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "458E3EB7-EF12-43BD-8956-9E892C886AAC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28248D9F-07A8-4FBF-818D-B76DB38854FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1200gu_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D88F76-7B33-4B37-B057-D1B7F7A8D363",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200gu:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1CC84A-95E3-4F28-B831-040619426244",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3100_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "2915225A-086C-4585-BF59-D6E075C78197",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac58u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E50CFD0-2B4C-4D77-9A32-03D0474D91E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D22A86-7CA0-49EC-8B1D-47D6B7E8E15F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac88u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C33813E-EA85-4F4E-9FE7-997267884BB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac56u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "775AB1CB-F843-4262-AB43-BC13AA298CEE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E87BA7-FACD-46B2-BE2A-9EFEA3C62C17",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac56r_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72E066D-30CB-49E9-8C10-7C4C453E2813",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32874C8-05B6-44A1-B118-DC2F4FE62134",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac56s_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCD73E0-9220-49F9-AA7B-B2AF132051CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac3200_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "3303372F-E52E-4756-B205-773B77DCC24B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE8A3B1-284B-40EC-872E-B8F7103F108C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac55u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F75EF51-9844-4D74-884A-7C04AFF6C310",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac55u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7DF43D-7EEE-405C-BB2B-822936BCB4A0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2900_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7C9E5F6-5402-427C-A85F-D82B0D4E1DF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2640D39-F0C3-49AA-87D1-F423150FDF2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac55uhp_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAA43C6-2DBA-4ADF-8773-9C25A0DDEE9C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac55uhp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C69102D-EF9E-4E84-B9FA-9049F7816E26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2600_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC73139-1865-4E6C-9A4F-E4F79B1FE9CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "985B5B75-7936-413C-A4DD-608E1378718A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac53_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "116B31F2-6DCD-4342-BE0C-7FCADEBBAF87",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac53:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09FFA25-CEE0-4529-A4F3-A93D23CB26F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2400_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "3926212A-CA52-48FD-BE4D-A1B656BCF133",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56484DE8-0DBE-40E5-A652-8438CD1EF9A1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac52u_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "6845A682-26C6-4E80-B0F4-B400B1EB7AC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac52u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "959BF67B-D5CF-4E55-981F-56149DCCC927",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac2200_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F2F84B7-B8D0-4A7D-ACE4-EBA4FDADF85E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0ADA8C-58FE-4EDD-B979-FF02639A79A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac51u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1525164-721B-4A5D-8BC1-036CEF01AA72",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac51u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24748D40-7F43-44DA-BBEF-46D85D2AADA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac51u\\+_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E3F816D-560D-4B7F-8CC0-CED83EB6C45B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac51u\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56B3D13-D0A5-482C-9E40-173EF23DA849",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac87u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "958A0324-8CEE-433D-9E10-FBFFF83B5D2B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac87r_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7BD3267-CA06-4AF0-838C-6022242B0A9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34D91D22-049E-46BB-A85D-D9FDD81BCAB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-acrh17_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "049ACFBB-76CE-450F-8F33-5C5CAE3FCF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh17:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137B2237-4581-4894-A36A-DE49C96CB80F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac86u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3E1E2F-BDFF-43CB-ACED-90386148F25E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-acrh13_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91F2C90-9924-4A5B-B480-9359D65D4997",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh13:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AF79B6-D208-4357-A08D-D1AB6F136F59",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac85u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "C28ADB3C-23C9-463C-9005-4641B3D54817",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac85u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40933EE3-E7D1-438E-B551-892D20042593",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "D653C25C-CE16-4CFA-9D14-790D95B9E3A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66r_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "90714873-F25D-498F-B4B8-09F0BD3810E5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4466BA-09EB-43F0-9610-6574F10B5810",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66w_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "549EF224-94AE-4226-88D2-DB70671B5EFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAB181BD-4C90-44F4-9E43-1230C2455243",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66c1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D6EA4E6-F589-43A1-BB57-995F8A79CBA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66c1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B08A821-2DDD-4B4E-991D-7A683073D3F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac85p_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "822329E4-C623-444A-84D1-0B729E0D82C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac85p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D268AD1-5F24-46CE-8E23-B24ECE6D049A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n18u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2284A76-5377-42B1-A7FB-21718E3623B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n18u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB744DE5-64DB-4EFF-A23C-EE9BB57A36C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac65p_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "08853311-7B1D-475E-BF65-4C833DE6B865",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac65p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9BA5F5-E43D-4187-9BED-4A71BA4E4974",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n19_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "006A39FA-D10A-47DB-8EA8-1F7735CDE42B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n19:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "507A5D4D-CAF9-4417-9EA6-B499E04D1CDD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac57u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118329C-B834-4D68-8A11-46771DC2EA7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac57u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F42D43F-C52B-4809-9E08-5F908DF0E67D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n14uhp_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E53E35-1576-470B-9CBB-9D59B9332A7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n14uhp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76A8DF-A914-4700-8EE2-29CD4205F4B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6A2CA4-91BB-4500-8733-9205E7FFB3D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68r_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "97254DEB-10C1-4020-8E7A-E2088A774DB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2F0504-2FB5-4983-BD98-8080D4BF49DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68p_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA9DBF2-5A51-47D3-A428-6E20D8472EAD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68w_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "264E599A-8E85-43B7-90AF-B6CE6441B992",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB2F5A0-ADD6-4725-8B27-F10B5F4CEC6A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68uf_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D207FED-F8B3-4330-B79C-CA28485B6B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68uf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85422660-7559-4ED0-8ED3-DF928C50FD4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12e_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "0921E20F-8495-4543-B202-A362E8ADB8F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12e_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "992A3E02-BBC4-4738-AF26-5278E31F1F08",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12e_c1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC9E35F7-FAD2-4941-98C7-2AE5FCC0881A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12e_c1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17BCFEC-0436-48F0-BE18-3A2018D0A5C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac65u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6CC243-6267-4AB0-824E-96FE4C21284B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75F69BB5-8269-4E72-9BDE-60964F833C99",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12hp_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D4E0FF-1E2C-4576-B5AB-B9A1ABECDF9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12hp_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF2DDFE-344F-4A69-B347-0A29512EE5BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "109295F0-5525-449A-991C-18004AAEFCB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E715D86-A7FC-415E-8C13-1ACAF9C49C3A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12vp_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "E69AA872-568F-4F6D-9715-1ED1A4E2C8D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12vp_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB81E20-E712-4F44-832C-8A7503316164",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900p_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "B344B5B3-D690-4639-815C-62B6024D5B56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1900u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "C38788F7-3288-47B3-8793-98E16D7D758A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E285091-0B5F-43AE-A59C-4D3439E77053",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12\\+_b1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A102DA-FA2E-4F02-890B-1BAA599A16FE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12\\+_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77F3227-992F-4F53-86CC-DDD842B6C6C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1750_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B5BD13-0EA3-465A-BF46-21A242CF6977",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59001E8D-E835-464A-915A-AAF59F2F397F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n12d1_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "394D1205-366E-4F95-9D84-F083F61B24CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n12d1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E99301-3EC0-4E09-AB00-A0AB1AC0AA97",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac1750_b1__firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD5E72B-CF7A-4EAB-9F4C-64BE953029F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D10D10-1F57-4157-89BD-A711D3024B10",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:4g-ac53u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FBED666-37F7-49B4-BBDB-7999FC82AF12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:4g-ac53u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3381A1-5169-4DA9-BC6F-8FDBD7090FC4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "18ED9E0E-2E5A-4FB0-86A8-E452D385F8B9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED39CBC-80ED-4037-9285-4D4CFA45F00E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66r_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A6A080-7612-4AF2-AF1E-339E00B9A889",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D59C40A-D9BA-455B-9F9E-D3B6FB80BC13",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac66w_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4ECE7F-6173-4637-85DF-7B44EA41FFA2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D988AC4-60B7-4388-8589-A04CACC2CB31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:4g-ac68u_firmware:3.0.0.4.386.46061:*:*:*:*:*:*:*",
              "matchCriteriaId": "5250DC13-AC0E-4E95-9450-AAF420E5E2C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:4g-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46317EAB-C1A9-4811-9DB4-767A58E92A3B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device."
    },
    {
      "lang": "es",
      "value": "ASUS RT-A88U versi\u00f3n 3.0.0.4.386_45898 es vulnerable a un ataque de tipo Cross Site Scripting (XSS).\u0026#xa0;El panel de administraci\u00f3n del enrutador ASUS no desinfecta los registros de WiFI correctamente, si un atacante pudiera cambiar el SSID del enrutador con una carga \u00fatil personalizada, podr\u00eda obtener XSS almacenado en el dispositivo"
    }
  ],
  "id": "CVE-2021-43702",
  "lastModified": "2024-11-21T06:29:39.093",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-05T12:15:07.830",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product",
        "Vendor Advisory"
      ],
      "url": "https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 01:58
Severity ?
Summary
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4561
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
              "matchCriteriaId": "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
              "matchCriteriaId": "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4561:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E3E3F39-1F5A-4AE5-A379-3344BFC1E00D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
              "matchCriteriaId": "753D3C81-F078-47B9-8D0B-822EBE9443AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter)."
    },
    {
      "lang": "es",
      "value": "La etiqueta Network Analysis (Main_Analysis_Content.asp) en los routers ASUS RT-AC68U y otros series RT con firmware anterior a 3.0.0.4.374.5047 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en el campo Target ( par\u00e1metro destIP)."
    }
  ],
  "id": "CVE-2013-5948",
  "lastModified": "2024-11-21T01:58:28.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-22T13:06:25.070",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Apr/66"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Apr/66"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-01 15:59
Modified
2024-11-21 02:16
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F00D344B-E6F4-43E6-AC9F-CC1D0ACEB03D",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC9CE8AF-0F34-49E9-B57C-A0EE82A55CB8",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "534C0C95-9DD2-464C-8776-01B47398FE13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac87u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ECCC5BB-8B10-4712-B33A-FE6CDDD826F2",
              "versionEndIncluding": "3.0.0.4.378.3754",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFEF79F-9383-4091-B013-B3FD9F7A4E73",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac56s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "866A3E80-E93C-4C00-B8CD-B040617D4B4E",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de CSRF en los routers ASUS JAPAN RT-AC87U con firmware 3.0.0.4.378.3754 y anteriores, los routers RT-AC68U con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-AC56S con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-N66U con firmware 3.0.0.4.376.3715 y anteriores, y los routers RT-N56U con firmware 3.0.0.4.376.3715 y anteriores permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios arbitrarios."
    }
  ],
  "id": "CVE-2014-7270",
  "lastModified": "2024-11-21T02:16:39.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-02-01T15:59:03.323",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN32631078/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN32631078/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-03 18:15
Modified
2024-11-21 06:14
Summary
SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow.
Impacted products
Vendor Product Version
asus rt-ac68u_firmware *
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "059973BE-A3A3-4617-B882-C13B548C5432",
              "versionEndExcluding": "3.0.0.4.386.41634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow."
    }
  ],
  "id": "CVE-2021-37316",
  "lastModified": "2024-11-21T06:14:57.280",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-03T18:15:12.373",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://robertchen.cc/blog/2021/03/31/asus-rce"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-01 15:59
Modified
2024-11-21 02:16
Severity ?
Summary
ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n66u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F00D344B-E6F4-43E6-AC9F-CC1D0ACEB03D",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac56s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "866A3E80-E93C-4C00-B8CD-B040617D4B4E",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFEF79F-9383-4091-B013-B3FD9F7A4E73",
              "versionEndIncluding": "3.0.0.4.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac87u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ECCC5BB-8B10-4712-B33A-FE6CDDD826F2",
              "versionEndIncluding": "3.0.0.4.378.3754",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-n56u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68AB4431-1D6E-4D5C-86E8-F78CECF82AFB",
              "versionEndIncluding": "3.0.0.376.3715",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "534C0C95-9DD2-464C-8776-01B47398FE13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Los routers ASUS JAPAN RT-AC87U con firmware 3.0.0.4.378.3754 y anteriores, los routers RT-AC68U con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-AC56S con firmware 3.0.0.4.376.3715 y anteriores, lor routers RT-N66U con firmware 3.0.0.4.376.3715 y anteriores, y los routers RT-N56U con firmware 3.0.0.4.376.3715 y anteriores permiten a usuarios remotos autenticados ejecutar comandos OS arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-7269",
  "lastModified": "2024-11-21T02:16:38.947",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-01T15:59:01.917",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN77792759/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN77792759/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 02:07
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
asus rt-ac68u_firmware *
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-ac68u -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
              "matchCriteriaId": "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "077A4E97-FDD2-43D9-BB91-985470080CA2",
              "versionEndIncluding": "3.0.0.4.374_4983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
              "matchCriteriaId": "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
              "matchCriteriaId": "753D3C81-F078-47B9-8D0B-822EBE9443AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Advanced_Wireless_Content.asp en routers ASUS RT-AC68U y otros de la serie RT con firmware anterior a 3.0.0.4.374.5047 permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s del par\u00e1metro current_page hacia apply.cgi."
    }
  ],
  "id": "CVE-2014-2925",
  "lastModified": "2024-11-21T02:07:12.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-22T13:06:30.743",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/66669"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Apr/59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/66669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.t-mobile.com/docs/DOC-21994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}