// For flags

CVE-2022-25595

ASUS RT-AC86U - Improper Input Validation

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

ASUS RT-AC86U has improper user request handling, which allows an unauthenticated LAN attacker to cause a denial of service by sending particular request a server-to-client reply attempt.

ASUS RT-AC86U, presenta un manejo inapropiado de las peticiones de los usuarios, lo que permite a un atacante de LAN no autenticado causar una denegación de servicio mediante el envío de una petición particular un intento de respuesta de servidor a cliente

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-02-21 CVE Reserved
  • 2022-04-07 CVE Published
  • 2023-10-29 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Rt-ac86u Firmware
Search vendor "Asus" for product "Rt-ac86u Firmware"
3.0.0.4.386.45956
Search vendor "Asus" for product "Rt-ac86u Firmware" and version "3.0.0.4.386.45956"
-
Affected
in Asus
Search vendor "Asus"
Rt-ac86u
Search vendor "Asus" for product "Rt-ac86u"
--
Safe