Lucene search

K

Asuswrt Security Vulnerabilities

cve
cve

CVE-2017-15653

Improper administrator IP validation after his login in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt allows an unauthorized user to execute any action knowing administrator session token by using a specific User-Agent string.

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-31 08:29 PM
50
cve
cve

CVE-2017-15654

Highly predictable session tokens in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt allow gaining administrative router access.

8.3CVSS

8.2AI Score

0.002EPSS

2018-01-31 08:29 PM
37
cve
cve

CVE-2017-15655

Multiple buffer overflow vulnerabilities exist in the HTTPd server in Asus asuswrt version <=3.0.0.4.376.X. All have been fixed in version 3.0.0.4.378, but this vulnerability was not previously disclosed. Some end-of-life routers have this version as the newest and thus are vulnerable at this ti...

9.6CVSS

9.7AI Score

0.004EPSS

2018-01-31 08:29 PM
36
cve
cve

CVE-2017-15656

Password are stored in plaintext in nvram in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt.

8.8CVSS

8.5AI Score

0.001EPSS

2018-01-31 08:29 PM
33
cve
cve

CVE-2018-20333

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-20 01:15 AM
62
cve
cve

CVE-2018-20334

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell.

9.8CVSS

9.6AI Score

0.013EPSS

2020-03-20 01:15 AM
86
cve
cve

CVE-2018-20335

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI.

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-20 01:15 AM
62
cve
cve

CVE-2018-5999

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.

9.8CVSS

9.3AI Score

0.254EPSS

2018-01-22 08:29 PM
87
cve
cve

CVE-2018-6000

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode...

9.8CVSS

9.3AI Score

0.254EPSS

2018-01-22 08:29 PM
79
cve
cve

CVE-2022-26376

A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.007EPSS

2022-08-05 10:15 PM
60
7