// For flags

CVE-2022-23970

ASUS RT-AX56U - Path Traversal

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

ASUS RT-AX56U’s update_json function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another file with the same file name, which results in service disruption.

La función update_json de ASUS RT-AX56U, presenta una vulnerabilidad de salto de ruta debido a un filtrado insuficiente de caracteres especiales en el parámetro URL. Un atacante LAN no autenticado puede sobrescribir un archivo del sistema al cargar otro archivo con el mismo nombre, lo que resulta en una interrupción del servicio

*Credits: hanpeng (Cyber Kunlun Lab)
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-26 CVE Reserved
  • 2022-04-07 CVE Published
  • 2023-09-18 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Rt-ax56u Firmware
Search vendor "Asus" for product "Rt-ax56u Firmware"
3.0.0.4.386.45898
Search vendor "Asus" for product "Rt-ax56u Firmware" and version "3.0.0.4.386.45898"
-
Affected
in Asus
Search vendor "Asus"
Rt-ax56u
Search vendor "Asus" for product "Rt-ax56u"
--
Safe