Lucene search

K

Rt Security Vulnerabilities

cve
cve

CVE-2023-35720

ASUS RT-AX92U lighttpd mod_webdav.so SQL Injection Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected ASUS RT-AX92U routers. Authentication is not required to exploit this vulnerability. The specific flaw exists.....

6.5CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2024-1655

Certain ASUS WiFi routers models has an OS Command Injection vulnerability, allowing an authenticated remote attacker to execute arbitrary system commands by sending a specially crafted...

8.8CVSS

8.5AI Score

0.0004EPSS

2024-04-15 04:15 AM
34
cve
cve

CVE-2024-22852

D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function genacgi_main. This vulnerability allows attackers to enable telnet service via a specially crafted...

9.8CVSS

7.7AI Score

0.001EPSS

2024-02-06 02:15 AM
12
cve
cve

CVE-2024-22853

D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet...

9.8CVSS

7.6AI Score

0.002EPSS

2024-02-06 02:15 AM
46
cve
cve

CVE-2024-22916

In D-LINK Go-RT-AC750 v101b03, the sprintf function in the sub_40E700 function within the cgibin is susceptible to stack...

9.8CVSS

7.3AI Score

0.001EPSS

2024-01-16 10:15 PM
10
cve
cve

CVE-2023-46143

Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT classic line PLCs allows an unauthenticated remote attacker to modify some or all applications on a...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-14 02:15 PM
9
cve
cve

CVE-2023-46141

Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected...

9.8CVSS

7.9AI Score

0.002EPSS

2023-12-14 02:15 PM
10
cve
cve

CVE-2023-48842

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at...

9.8CVSS

8.4AI Score

0.001EPSS

2023-12-01 04:15 PM
10
cve
cve

CVE-2023-47678

An improper access control vulnerability exists in RT-AC87U all versions. An attacker may read or write files that are not intended to be accessed by connecting to a target device via...

9.1CVSS

7.2AI Score

0.001EPSS

2023-11-15 02:15 AM
20
cve
cve

CVE-2023-41346

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-refresh module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-11-03 05:15 AM
56
cve
cve

CVE-2023-41345

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the...

8.8CVSS

8.3AI Score

0.001EPSS

2023-11-03 05:15 AM
48
cve
cve

CVE-2023-41348

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its code-authentication module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the....

8.8CVSS

8.4AI Score

0.001EPSS

2023-11-03 05:15 AM
32
cve
cve

CVE-2023-41347

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its check token module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system.....

8.8CVSS

8.4AI Score

0.001EPSS

2023-11-03 05:15 AM
37
cve
cve

CVE-2023-41349

ASUS router RT-AX88U has a vulnerability of using externally controllable format strings within its Advanced Open VPN function. An authenticated remote attacker can exploit the exported OpenVPN configuration to execute an externally-controlled format string attack, resulting in sensitivity...

8.8CVSS

6.9AI Score

0.001EPSS

2023-09-18 03:15 AM
14
cve
cve

CVE-2023-28831

The OPC UA implementations (ANSI C and C++) in affected products contain an integer overflow vulnerability that could cause the application to run into an infinite loop during certificate validation. This could allow an unauthenticated remote attacker to create a denial of service condition by...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-12 10:15 AM
70
cve
cve

CVE-2023-39780

ASUS RT-AX55 v3.0.0.4.386.51598 was discovered to contain an authenticated command injection...

8.8CVSS

8.9AI Score

0.002EPSS

2023-09-11 07:15 PM
24
cve
cve

CVE-2023-39238

It is identified a format string vulnerability in ASUS RT-AX56U V2. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_svr.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code...

7.2CVSS

9.4AI Score

0.001EPSS

2023-09-07 08:15 AM
60
cve
cve

CVE-2023-39239

It is identified a format string vulnerability in ASUS RT-AX56U V2’s General function API. This vulnerability is caused by lacking validation for a specific value within its apply.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary.....

7.2CVSS

9.4AI Score

0.001EPSS

2023-09-07 08:15 AM
2112
cve
cve

CVE-2023-39240

It is identified a format string vulnerability in ASUS RT-AX56U V2’s iperf client function API. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_cli.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform...

7.2CVSS

9.4AI Score

0.001EPSS

2023-09-07 08:15 AM
2111
cve
cve

CVE-2023-38033

ASUS RT-AC86U unused Traffic Analyzer legacy Statistic function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-07 07:15 AM
15
cve
cve

CVE-2023-39237

ASUS RT-AC86U Traffic Analyzer - Apps analysis function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-07 07:15 AM
11
cve
cve

CVE-2023-38032

ASUS RT-AC86U AiProtection security- related function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-07 07:15 AM
14
cve
cve

CVE-2023-39236

ASUS RT-AC86U Traffic Analyzer - Statistic function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-07 07:15 AM
12
cve
cve

CVE-2023-38031

ASUS RT-AC86U Adaptive QoS - Web History function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-07 04:15 AM
17
cve
cve

CVE-2023-39086

ASUS RT-AC66U B1 3.0.0.4.286_51665 was discovered to transmit sensitive information in...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-08 08:15 PM
12
cve
cve

CVE-2023-34360

A stored cross-site scripting (XSS) issue was discovered within the Custom User Icons functionality of ASUS RT-AX88U running firmware versions 3.0.0.4.388.23110 and prior. After a remote attacker logging in device with regular user privilege, the remote attacker can perform a Stored Cross-site...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-07-31 06:15 AM
11
cve
cve

CVE-2023-34358

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to a device which contains a specific user agent, causing the httpd binary to crash during a string comparison performed within web.c, resulting in a DoS...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-31 05:15 AM
11
cve
cve

CVE-2023-34359

ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to the device which causes the httpd binary to crash within the "do_json_decode()" function of ej.c, resulting in a DoS...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-31 05:15 AM
8
cve
cve

CVE-2023-35087

It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by lacking validation for a specific value when calling cm_processChangedConfigMsg in ccm_processREQ_CHANGED_CONFIG function in AiMesh system. An unauthenticated remote attacker can exploit.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-07-21 08:15 AM
17
cve
cve

CVE-2023-35086

It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit....

7.2CVSS

9.5AI Score

0.001EPSS

2023-07-21 07:15 AM
49
cve
cve

CVE-2023-34800

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-15 09:15 PM
22
cve
cve

CVE-2023-31195

ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies without 'Secure' attribute. When an attacker is in a position to be able to mount a man-in-the-middle attack, and a user is tricked to log into the affected device through an unencrypted ('http') connection,.....

5.3CVSS

6.1AI Score

0.001EPSS

2023-06-13 10:15 AM
24
cve
cve

CVE-2023-34941

A stored cross-site scripting (XSS) vulnerability in the urlFilterList function of Asus RT-N10LX Router v2.0.0.39 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL Keyword List text field. NOTE: This vulnerability only affects products that are...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-06-12 08:15 PM
116
cve
cve

CVE-2023-34942

Asus RT-N10LX Router v2.0.0.39 was discovered to contain a stack overflow via the mac parameter at /start-apply.html. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-06-12 08:15 PM
114
cve
cve

CVE-2023-34940

Asus RT-N10LX Router v2.0.0.39 was discovered to contain a stack overflow via the url parameter at /start-apply.html. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.7AI Score

0.0005EPSS

2023-06-12 08:15 PM
13
cve
cve

CVE-2023-28702

ASUS RT-AC86U does not filter special characters for parameters in specific web URLs. A remote attacker with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands, disrupt system or terminate...

8.8CVSS

9.4AI Score

0.001EPSS

2023-06-02 11:15 AM
17
cve
cve

CVE-2023-28703

ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges can exploit this vulnerability to execute arbitrary system commands, disrupt system or terminate...

7.2CVSS

8.1AI Score

0.001EPSS

2023-06-02 11:15 AM
40
cve
cve

CVE-2023-29772

A Cross-site scripting (XSS) vulnerability in the System Log/General Log page of the administrator web UI in ASUS RT-AC51U wireless router firmware version up to and including 3.0.0.4.380.8591 allows remote attackers to inject arbitrary web script or HTML via a malicious network...

5.2CVSS

5AI Score

0.001EPSS

2023-05-02 01:15 PM
19
cve
cve

CVE-2023-26822

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at...

9.8CVSS

9.8AI Score

0.007EPSS

2023-04-01 11:15 PM
39
cve
cve

CVE-2021-37317

Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE...

9.1CVSS

9.2AI Score

0.002EPSS

2023-02-03 06:15 PM
16
cve
cve

CVE-2021-37316

SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-03 06:15 PM
10
cve
cve

CVE-2021-37315

Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE...

9.1CVSS

9.2AI Score

0.002EPSS

2023-02-03 06:15 PM
13
cve
cve

CVE-2022-38105

An information disclosure vulnerability exists in the cm_processREQ_NC opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packets can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this...

7.5CVSS

7.8AI Score

0.001EPSS

2023-01-10 09:15 PM
31
cve
cve

CVE-2022-38393

A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-10 09:15 PM
33
cve
cve

CVE-2022-35401

An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this...

8.1CVSS

8.6AI Score

0.002EPSS

2023-01-10 09:15 PM
53
cve
cve

CVE-2020-23648

Asus RT-N12E 2.0.0.39 is affected by an incorrect access control vulnerability. Through system.asp / start_apply.htm, an attacker can change the administrator password without any...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-19 11:15 AM
24
2
cve
cve

CVE-2021-40556

A stack overflow vulnerability exists in the httpd service in ASUS RT-AX56U Router Version 3.0.0.4.386.44266. This vulnerability is caused by the strcat function called by "caupload" input handle function allowing the user to enter 0xFFFF bytes into the stack. This vulnerability allows an attacker....

8.8CVSS

8.9AI Score

0.002EPSS

2022-10-06 06:15 PM
28
7
cve
cve

CVE-2021-41437

An HTTP response splitting attack in web application in ASUS RT-AX88U before v3.0.0.4.388.20558 allows an attacker to craft a specific URL that if an authenticated victim visits it, the URL will give access to the cloud storage of the...

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-26 02:15 PM
36
2
cve
cve

CVE-2022-37056

D-Link GO-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 is vulnerable to Command Injection via /cgibin,...

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-28 05:15 PM
29
2
cve
cve

CVE-2022-37055

D-Link Go-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 are vulnerable to Buffer Overflow via cgibin,...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-28 05:15 PM
23
2
Total number of security vulnerabilities358