5 results (0.007 seconds)

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Information disclosure in Asuswrt-Merlin firmware for ASUS devices older than 384.4 and ASUS firmware before 3.0.0.4.382.50470 for devices allows remote attackers to acquire information on internal network devices' hostnames and MAC addresses by reading the custom_id variable on the blocking.asp page. Una divulgación de información en Asuswrt-Merlin firmware para dispositivos ASUS versiones anteriores a 384.4 y ASUS versiones de firmware anteriores a 3.0.0.4.382.50470, para dispositivos permite a atacantes remotos adquirir información sobre los hostnames del dispositivo y las direcciones MAC de los dispositivos al leer la variable custom_id en la página blocking.asp. • https://github.com/outofhere/Research/blob/master/2018/Asus/cve_notes.md • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Information disclosure in Asuswrt-Merlin firmware for ASUS devices older than 384.4 and ASUS firmware before 3.0.0.4.382.50470 for devices allows remote attackers to acquire information on internal network IP address ranges by reading the new_lan_ip variable on the error_page.htm page. Una divulgación de información en Asuswrt-Merlin firmware para dispositivos ASUS versiones de firmware anteriores a 384.4 y ASUS versiones de firmware anteriores a 3.0.0.4.382.50470, para dispositivos permite a atacantes remotos adquirir información sobre los rangos de direcciones IP de la red interna al leer la variable new_lan_ip en la página error_page.htm. • https://github.com/outofhere/Research/blob/master/2018/Asus/cve_notes.md • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. There is a stack-based buffer overflow issue in parse_req_queries function in wanduck.c via a long string over UDP, which may lead to an information leak. Se detectó un problema en ASUSWRT versión 3.0.0.4.384.20308. Se presenta un problema de desbordamiento del búfer en la región stack de la memoria en la función parse_req_queries en el archivo wanduck.c mediante una cadena larga sobre UDP, lo que puede conllevar a una fuga de información. • https://starlabs.sg/advisories/18-20336 https://www.asus.com/Networking/RT-AC1200G-plus/HelpDesk_BIOS • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a "_wan_if" substring. Desbordamiento de búfer basado en pila en la función ej_update_variables en outer/httpd/web.c en routers ASUS (cuando emplean software de https://github.com/RMerl/asuswrt-merlin) permite que atacantes autenticados en la web ejecuten código mediante una petición que actualiza una configuración. En ej_update_variables, la longitud de la variable action_script no se comprueba, siempre y cuando incluya una subcadena "_wan_if". • http://www.w0lfzhang.com/2018/01/17/ASUS-router-stack-overflow-in-http-server • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 29EXPL: 0

Stack buffer overflow in httpd in Asuswrt-Merlin firmware 380.67_0RT-AC5300 and earlier for ASUS devices and ASUS firmware for ASUS RT-AC5300, RT_AC1900P, RT-AC68U, RT-AC68P, RT-AC88U, RT-AC66U, RT-AC66U_B1, RT-AC58U, RT-AC56U, RT-AC55U, RT-AC52U, RT-AC51U, RT-N18U, RT-N66U, RT-N56U, RT-AC3200, RT-AC3100, RT_AC1200GU, RT_AC1200G, RT-AC1200, RT-AC53, RT-N12HP, RT-N12HP_B1, RT-N12D1, RT-N12+, RT_N12+_PRO, RT-N16, and RT-N300 devices allows remote attackers to execute arbitrary code on the router by sending a crafted http GET request packet that includes a long delete_offline_client parameter in the url. Un desbordamiento de búfer basado en pila en httpd en Asuswrt-Merlin firmware en versiones 380.67_0RT-AC5300 y anteriores para dispositivos ASUS y firmware ASUS para dispositivos ASUS RT-AC5300, RT_AC1900P, RT-AC68U, RT-AC68P, RT-AC88U, RT-AC66U, RT-AC66U_B1, RT-AC58U, RT-AC56U, RT-AC55U, RT-AC52U, RT-AC51U, RT-N18U, RT-N66U, RT-N56U, RT-AC3200, RT-AC3100, RT_AC1200GU, RT_AC1200G, RT-AC1200, RT-AC53, RT-N12HP, RT-N12HP_B1, RT-N12D1, RT-N12+, RT_N12+_PRO, RT-N16, y RT-N300 permite que atacantes remotos ejecuten código arbitrario en el router mediante el envío de un paquete de petición http GET manipulado que incluya un parámetro delete_offline_client largo en la URL. • https://asuswrt.lostrealm.ca/changelog https://github.com/coincoin7/Wireless-Router-Vulnerability/blob/master/Asus_DeleteOfflineClientOverflow.txt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •