Page 2 of 11 results (0.008 seconds)

CVSS: 6.8EPSS: 0%CPEs: 10EXPL: 0

Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users. Vulnerabilidad de CSRF en los routers ASUS JAPAN RT-AC87U con firmware 3.0.0.4.378.3754 y anteriores, los routers RT-AC68U con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-AC56S con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-N66U con firmware 3.0.0.4.376.3715 y anteriores, y los routers RT-N56U con firmware 3.0.0.4.376.3715 y anteriores permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios. • http://jvn.jp/en/jp/JVN32631078/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012 http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 0

ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors. Los routers ASUS JAPAN RT-AC87U con firmware 3.0.0.4.378.3754 y anteriores, los routers RT-AC68U con firmware 3.0.0.4.376.3715 y anteriores, los routers RT-AC56S con firmware 3.0.0.4.376.3715 y anteriores, lor routers RT-N66U con firmware 3.0.0.4.376.3715 y anteriores, y los routers RT-N56U con firmware 3.0.0.4.376.3715 y anteriores permiten a usuarios remotos autenticados ejecutar comandos OS arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN77792759/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000011 http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.3EPSS: 0%CPEs: 52EXPL: 0

Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code. Advanced_System_Content.asp en routers de la serie ASUS RT con firmware anterior a 3.0.0.4.374.5517, cuando una sesión de administrador está activa, permite a usuarios remotos autenticados obtener el nombre de usuario y contraseña del administrador mediante la lectura del código fuente. ASUS RT series of routers disclose administrative credentials. • http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html http://seclists.org/fulldisclosure/2014/Apr/225 http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29 https://support.t-mobile.com/docs/DOC-21994 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 19%CPEs: 6EXPL: 3

Multiple buffer overflows in web.c in httpd on the ASUS RT-N56U and RT-AC66U routers with firmware 3.0.0.4.374_979 allow remote attackers to execute arbitrary code via the (1) apps_name or (2) apps_flag parameter to APP_Installation.asp. Múltiples desbordamientos de búfer en web.c de httpd en routers ASUS RT-N56U y RT-AC66U con firmware 3.0.0.4.374_979 permite a atacantes remotos ejecutar código arbitrario a través de parámetros (1) apps_name o (2) apps_flag hacia APP_Installation.asp. • https://www.exploit-db.com/exploits/31033 http://infosec42.blogspot.com/2014/01/exploit-asus-rt-n56u-remote-root-shell.html http://osvdb.org/102267 http://www.exploit-db.com/exploits/31033 http://www.securityfocus.com/bid/65046 https://support.t-mobile.com/docs/DOC-21994 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 51EXPL: 0

Multiple unspecified vulnerabilities in the AiCloud feature on the ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, and DSL-N55U with firmware before 3.0.4.372 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en la característica AiCloud de los ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, y DSL-N55U con firmware anteriores a v3.0.4.372 tienen impacto y vectores de ataque desconocidos. • http://reviews.cnet.com/8301-3132_7-57594003-98 http://twitter.com/ASUSUSA/statuses/357612236392509440 •