Lucene search

K

Gt-ac5300 Security Vulnerabilities

cve
cve

CVE-2018-17020

ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allow remote attackers to cause a denial of service via a single "GET / HTTP/1.1\r\n"...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2018-17023

Cross-site request forgery (CSRF) vulnerability on ASUS GT-AC5300 routers with firmware through 3.0.0.4.384_32738 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to...

8.8CVSS

8.9AI Score

0.002EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-17022

Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath").....

7.2CVSS

7.7AI Score

0.002EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-17021

Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2021-43702

ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the...

9CVSS

8.5AI Score

0.001EPSS

2022-07-05 12:15 PM
74
3
cve
cve

CVE-2018-20334

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get...

9.8CVSS

9.6AI Score

0.013EPSS

2020-03-20 01:15 AM
83
cve
cve

CVE-2018-20333

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the...

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-20 01:15 AM
58
cve
cve

CVE-2018-20335

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?=...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-20 01:15 AM
60
cve
cve

CVE-2018-17127

blocking_request.cgi on ASUS GT-AC5300 devices through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (NULL pointer dereference and device crash) via a request that lacks a timestap...

7.5CVSS

7.4AI Score

0.002EPSS

2018-09-17 04:29 AM
19