Lucene search

K

Asus Security Vulnerabilities

cve
cve

CVE-2021-28182

The Web Service configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28183

The specific function in ASUS BMC’s firmware Web management page (Web License configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
40
2
cve
cve

CVE-2021-28184

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
40
cve
cve

CVE-2021-28185

The specific function in ASUS BMC’s firmware Web management page (ActiveX configuration-1 acquisition) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate t...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
41
cve
cve

CVE-2021-28186

The specific function in ASUS BMC’s firmware Web management page (ActiveX configuration-2 acquisition) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate t...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
47
cve
cve

CVE-2021-28187

The specific function in ASUS BMC’s firmware Web management page (Generate new SSL certificate) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web ...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28188

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate th...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28189

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
42
2
cve
cve

CVE-2021-28190

The specific function in ASUS BMC’s firmware Web management page (Generate new certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
44
2
cve
cve

CVE-2021-28191

The Firmware update function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.3AI Score

0.003EPSS

2021-04-06 05:15 AM
41
2
cve
cve

CVE-2021-28192

The specific function in ASUS BMC’s firmware Web management page (Remote video storage function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
39
cve
cve

CVE-2021-28193

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
39
cve
cve

CVE-2021-28194

The specific function in ASUS BMC’s firmware Web management page (Remote image configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate th...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
2
cve
cve

CVE-2021-28195

The Radius configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28196

The specific function in ASUS BMC’s firmware Web management page (Generate SSL certificate function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the...

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
42
cve
cve

CVE-2021-28197

The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28198

The Firmware protocol configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
44
cve
cve

CVE-2021-28199

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate th...

4.9CVSS

5.1AI Score

0.003EPSS

2021-04-06 05:15 AM
33
cve
cve

CVE-2021-28200

The CD media configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
41
cve
cve

CVE-2021-28201

The Service configuration-1 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
36
cve
cve

CVE-2021-28202

The Service configuration-2 function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

4.9CVSS

5.2AI Score

0.003EPSS

2021-04-06 05:15 AM
42
2
cve
cve

CVE-2021-28203

The Web Set Media Image function in ASUS BMC’s firmware Web management page does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command arbitrary.

7.2CVSS

7.3AI Score

0.005EPSS

2021-04-06 05:15 AM
44
3
cve
cve

CVE-2021-28204

The specific function in ASUS BMC’s firmware Web management page (Modify user’s information function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command arbitrary.

7.2CVSS

7.2AI Score

0.005EPSS

2021-04-06 05:15 AM
33
2
cve
cve

CVE-2021-28205

The specific function in ASUS BMC’s firmware Web management page (Delete SOL video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
41
3
cve
cve

CVE-2021-28206

The specific function in ASUS BMC’s firmware Web management page (Record video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28207

The specific function in ASUS BMC’s firmware Web management page (Get Help file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
43
cve
cve

CVE-2021-28208

The specific function in ASUS BMC’s firmware Web management page (Get video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
37
cve
cve

CVE-2021-28209

The specific function in ASUS BMC’s firmware Web management page (Delete video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.

4.9CVSS

5.2AI Score

0.002EPSS

2021-04-06 05:15 AM
38
cve
cve

CVE-2021-28685

AsIO2_64.sys and AsIO2_32.sys in ASUS GPUTweak II before 2.3.0.3 allow low-privileged users to interact directly with physical memory (by calling one of several driver routines that map physical memory into the virtual address space of the calling process) and to interact with MSR registers. This c...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-04-08 11:15 AM
22
2
cve
cve

CVE-2021-28686

AsIO2_64.sys and AsIO2_32.sys in ASUS GPUTweak II before 2.3.0.3 allow low-privileged users to trigger a stack-based buffer overflow. This could enable low-privileged users to achieve Denial of Service via a DeviceIoControl.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-08 11:15 AM
19
2
cve
cve

CVE-2021-3128

In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a lin...

7.5CVSS

7.3AI Score

0.012EPSS

2021-04-12 07:15 PM
39
2
cve
cve

CVE-2021-3166

An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An attacker can upload arbitrary file content as a firmware update when the filename Settings_DSL-N14U-B1.trx is used. Once this file is loaded, shutdown measures on a wide range of services are triggered as if it were a real update, ...

7.5CVSS

7.6AI Score

0.001EPSS

2021-01-18 05:15 AM
64
3
cve
cve

CVE-2021-32030

The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator interface. This relates to handle_request in router/httpd/httpd.c and auth_che...

9.8CVSS

9.7AI Score

0.524EPSS

2021-05-06 03:15 PM
33
6
cve
cve

CVE-2021-3229

Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177 and earlier versions allows an attacker to disrupt the use of device setup services via continuous login error.

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-05 10:15 PM
34
2
cve
cve

CVE-2021-3254

Asus DSL-N14U-B1 1.1.2.3_805 allows remote attackers to cause a Denial of Service (DoS) via a TCP SYN scan using nmap.

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-11 12:15 PM
60
4
cve
cve

CVE-2021-37315

Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations.

9.1CVSS

9.2AI Score

0.002EPSS

2023-02-03 06:15 PM
17
cve
cve

CVE-2021-37316

SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-03 06:15 PM
15
cve
cve

CVE-2021-37317

Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations.

9.1CVSS

9.1AI Score

0.002EPSS

2023-02-03 06:15 PM
22
cve
cve

CVE-2021-37910

ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.

5.3CVSS

6.3AI Score

0.001EPSS

2021-11-12 02:15 AM
32
cve
cve

CVE-2021-40556

A stack overflow vulnerability exists in the httpd service in ASUS RT-AX56U Router Version 3.0.0.4.386.44266. This vulnerability is caused by the strcat function called by "caupload" input handle function allowing the user to enter 0xFFFF bytes into the stack. This vulnerability allows an attacker ...

8.8CVSS

8.9AI Score

0.002EPSS

2022-10-06 06:15 PM
33
7
cve
cve

CVE-2021-40981

ASUS ROG Armoury Crate Lite before 4.2.10 allows local users to gain privileges by placing a Trojan horse file in the publicly writable %PROGRAMDATA%\ASUS\GamingCenterLib directory.

7.3CVSS

7.2AI Score

0.0004EPSS

2021-09-27 06:15 AM
39
cve
cve

CVE-2021-41289

ASUS P453UJ contains the Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability. With a general user’s permission, local attackers can modify the BIOS by replacing or filling in the content of the designated Memory DataBuffer, which causing a failure of integrity veri...

6.3CVSS

6.2AI Score

0.0004EPSS

2021-11-15 10:15 AM
23
cve
cve

CVE-2021-41435

A brute-force protection bypass in CAPTCHA protection in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX...

9.8CVSS

9.2AI Score

0.011EPSS

2021-11-19 12:15 PM
68
cve
cve

CVE-2021-41436

An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), AS...

7.5CVSS

7.5AI Score

0.007EPSS

2021-11-19 12:15 PM
48
cve
cve

CVE-2021-41437

An HTTP response splitting attack in web application in ASUS RT-AX88U before v3.0.0.4.388.20558 allows an attacker to craft a specific URL that if an authenticated victim visits it, the URL will give access to the cloud storage of the attacker.

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-26 02:15 PM
43
2
cve
cve

CVE-2021-42055

ASUSTek ZenBook Pro Due 15 UX582 laptop firmware through 203 has Insecure Permissions that allow attacks by a physically proximate attacker.

6.8CVSS

6.6AI Score

0.001EPSS

2021-10-18 05:15 PM
21
cve
cve

CVE-2021-43702

ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device.

9CVSS

8.5AI Score

0.001EPSS

2022-07-05 12:15 PM
84
3
cve
cve

CVE-2021-44158

ASUS RT-AX56U Wi-Fi Router is vulnerable to stack-based buffer overflow due to improper validation for httpd parameter length. An authenticated local area network attacker can launch arbitrary code execution to control the system or disrupt service.

8CVSS

8.1AI Score

0.0004EPSS

2022-01-03 10:15 AM
40
cve
cve

CVE-2021-45756

Asus RT-AC68U <3.0.0.4.385.20633 and RT-AC5300 <3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi.

9.8CVSS

9.6AI Score

0.005EPSS

2022-03-23 11:15 AM
82
cve
cve

CVE-2021-45757

ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).

7.5CVSS

7.6AI Score

0.002EPSS

2022-03-23 11:15 AM
54
Total number of security vulnerabilities266