5 results (0.002 seconds)

CVSS: 9.0EPSS: 0%CPEs: 188EXPL: 1

ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device. ASUS RT-A88U versión 3.0.0.4.386_45898 es vulnerable a un ataque de tipo Cross Site Scripting (XSS). El panel de administración del enrutador ASUS no desinfecta los registros de WiFI correctamente, si un atacante pudiera cambiar el SSID del enrutador con una carga útil personalizada, podría obtener XSS almacenado en el dispositivo • https://www.asus.com/uk/Networking-IoT-Servers/WiFi-Routers/ASUS-WiFi-Routers/RT-AC88U https://www.kroll.com/en/insights/publications/cyber/cve-2021-43702-from-discovery-to-patch • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 47EXPL: 1

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router. Se detectó un problema en ASUSWRT versión 3.0.0.4.384.20308. Un usuario no autenticado puede solicitar el archivo /update_applist.asp para visualizar si un dispositivo USB se encuentra adjunto al enrutador y si hay aplicaciones instaladas en el enrutador. • https://starlabs.sg/advisories/18-20333 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 47EXPL: 1

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI. Se detectó un problema en ASUSWRT versión 3.0.0.4.384.20308. Un usuario no autenticado puede desencadenar una DoS del servicio httpd por medio del URI /APP_Installation.asp? • https://starlabs.sg/advisories/18-20335 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 1%CPEs: 47EXPL: 1

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell. Se detectó un problema en ASUSWRT versión 3.0.0.4.384.20308. Al procesar los datos POST del archivo /start_apply.htm, se presenta un problema de inyección de comandos por medio de metacaracteres de shell en el parámetro fb_email. • https://starlabs.sg/advisories/18-20334 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.1EPSS: 0%CPEs: 10EXPL: 3

ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image. Los routers ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, y posiblemente otros de la serie RT anterior a firmware 3.0.0.4.376.x no verifica la integridad de (1) información de actualizaciones o (2) actualizaciones de descargas del firmware, lo que permite a atacantes man-in-the-middle (MITM) ejecutar código arbitrario a través de un imagen manipulado. • http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html http://seclists.org/fulldisclosure/2014/Oct/122 http://www.securityfocus.com/bid/70791 https://exchange.xforce.ibmcloud.com/vulnerabilities/98316 https://support.t-mobile.com/docs/DOC-21994 • CWE-345: Insufficient Verification of Data Authenticity •