Lucene search

K

Gt-ac5300 Firmware Security Vulnerabilities

cve
cve

CVE-2018-17127

blocking_request.cgi on ASUS GT-AC5300 devices through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (NULL pointer dereference and device crash) via a request that lacks a timestap...

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-17 04:29 AM
19
cve
cve

CVE-2018-17022

Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath").....

7.2CVSS

7.7AI Score

0.002EPSS

2018-09-13 07:29 PM
18
cve
cve

CVE-2018-17020

ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allow remote attackers to cause a denial of service via a single "GET / HTTP/1.1\r\n"...

7.5CVSS

7.6AI Score

0.002EPSS

2018-09-13 07:29 PM
17
cve
cve

CVE-2018-17023

Cross-site request forgery (CSRF) vulnerability on ASUS GT-AC5300 routers with firmware through 3.0.0.4.384_32738 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to...

8.8CVSS

8.1AI Score

0.002EPSS

2018-09-13 07:29 PM
18
cve
cve

CVE-2018-17021

Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook...

6.1CVSS

6.5AI Score

0.001EPSS

2018-09-13 07:29 PM
16