Page 8 of 265 results (0.006 seconds)

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 1

Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations. • https://robertchen.cc/blog/2021/03/31/asus-rce • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow. • https://robertchen.cc/blog/2021/03/31/asus-rce • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this vulnerability. Existe una vulnerabilidad de omisión de autenticación en la funcionalidad get_IFTTTTtoken.cgi de Asus RT-AX82U 3.0.0.4.386_49674-ge182230. Una solicitud HTTP especialmente manipulada puede generar acceso administrativo completo al dispositivo. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1586 • CWE-287: Improper Authentication CWE-324: Use of a Key Past its Expiration Date •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the cm_processREQ_NC opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packets can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this vulnerability. Existe una vulnerabilidad de divulgación de información en el código de operación cm_processREQ_NC del servicio de configuración de los router Asus RT-AX82U 3.0.0.4.386_49674-ge182230. Los paquetes de red especialmente manipulados pueden dar lugar a la divulgación de información confidencial. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1590 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability. Existe una vulnerabilidad de denegación de servicio en el código de operación cfg_server cm_processConnDiagPktList del servicio de configuración de los router Asus RT-AX82U 3.0.0.4.386_49674-ge182230. Un paquete de red especialmente manipulado puede provocar una denegación de servicio. • https://talosintelligence.com/vulnerability_reports/TALOS-2022-1592 • CWE-125: Out-of-bounds Read •