Asus Rt Sårbarheter

Tidslinje

Förra året

Version

3.0.0.09
3.0.0.19
3.0.0.29
3.0.0.39
3.0.0.49

Åtgärd

Official Fix35
Temporary Fix0
Workaround3
Unavailable3
Not Defined69

Utnyttjbarhet

High2
Functional1
Proof-of-Concept12
Unproven1
Not Defined94

Åtkomstvektor

Not Defined0
Physical0
Local1
Adjacent26
Network83

Autentisering

Not Defined0
High1
Low45
None64

Användarinteraktion

Not Defined0
Required21
None89

C3BM Index

Förra året

CVSSv3 Base

≤10
≤20
≤30
≤44
≤511
≤623
≤719
≤824
≤924
≤105

CVSSv3 Temp

≤10
≤20
≤30
≤44
≤515
≤623
≤717
≤822
≤924
≤105

VulDB

≤10
≤20
≤30
≤411
≤517
≤618
≤726
≤817
≤916
≤105

NVD

≤10
≤20
≤30
≤40
≤50
≤65
≤715
≤811
≤96
≤1013

CNA

≤10
≤20
≤30
≤40
≤50
≤61
≤72
≤86
≤920
≤106

Säljare

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k14
<2k53
<5k43
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja idag

<1k86
<2k14
<5k10
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

Förra året

🔴 CTI Aktiviteter

Affected Versions (44): 1.0.1, 1.0.1.1, 1.9.2.7, 2.0.0.1, 2.0.0.2, 2.0.0.7, 2.0.0.16, 2.0.0.19, 2.0.0.24, 2.0.0.39, 2.0.3.2, 2.1.1.1.7, 3, 3.0.0.1, 3.0.0.2, 3.0.0.3, 3.0.0.4, 3.0.0.4..374 979, 3.0.0.4.27, 3.0.0.4.245, 3.0.0.4.286_51665, 3.0.0.4.372_67, 3.0.0.4.374, 3.0.0.4.374 4561, 3.0.0.4.374 4887, 3.0.0.4.374.4755, 3.0.0.4.374_979, 3.0.0.4.376.3715, 3.0.0.4.376.3754, 3.0.0.4.380.6038, 3.0.0.4.380.8591, 3.0.0.4.380.10931, 3.0.0.4.380_6516, 3.0.0.4.382.5001, 3.0.0.4.384_10177, 3.0.0.4.385.20852, 3.0.0.4.386.44266, 3.0.0.4.386.51598, 3.0.0.4.386_45898, 3.0.0.4.386_49674-ge18223, 3.0.0.4.388.2311, 3.0.0.4_386_52041, 3.1.0.105, 380

Link to Product Website: https://www.asus.com/

Programvarutyp: Wireless LAN Software

PubliceradBaseTempSårbarhet0dayI dagUtnRemCTICVE
15/04/20248.88.6Asus ExpertWiFi EBM63/ExpertWiFi EBM68/RT-AX57 Go Request privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-1655
15/11/20237.37.3Asus RT-AC87U TFTP privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-47678
09/11/20238.07.9Asus RT-AX57 Request sub_4CCE4 Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-47008
09/11/20238.07.9Asus RT-AX57 Request sub_391B8 Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-47007
09/11/20238.07.9Asus RT-AX57 Request sub_6FC74 Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2023-47006
09/11/20238.07.9Asus RT-AX57 Request v.3.0.0.4_386_52041 Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-47005
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Token-Generated Module privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-41345
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Token-Refresh Module privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-41346
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Code-Authentication Module privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-41348
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Check Token Module privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-41347
18/09/20238.88.8Asus RT-AX88U Advanced Open VPN Format String$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-41349
12/09/20237.17.0Asus RT-AX55 privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-39780
07/09/20238.58.5Asus RT-AX56U iperf API set_iperf3_cli.cgi Format String$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39240
07/09/20239.89.8Asus RT-AX56U V2 apply.cgi Format String$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2023-39239
07/09/20239.89.8Asus RT-AX56U V2 set_iperf3_svr.cgi Format String$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-39238
07/09/20238.88.8Asus RT-AC86U Traffic Analyzer privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39237
07/09/20238.88.8Asus RT-AC86U Traffic Analyzer Statistic privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39236
07/09/20237.57.5Asus RT-AC86U Traffic Analyzer Legacy Statistic privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-38033
07/09/20238.88.8Asus RT-AC86U AiProtection privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-38032
07/09/20238.88.8ASUS RT-AC86U Adaptive QoS privilegier eskalering$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-38031
24/08/20234.34.1Asus RT-AX92U lighttpd mod_webdav.so informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.22CVE-2023-35720
09/08/20235.65.6ASUS RT-AC66U B1 svag kryptering$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39086
31/07/20235.75.7ASUS RT-AX88U Custom User Icons cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-34360
31/07/20237.57.5ASUS RT-AX88U httpd ej.c do_json_decode informationsgivning$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-34359
31/07/20237.57.5ASUS RT-AX88U httpd web.c informationsgivning$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-34358

85 fler poster visas inte

fler inlägg av Asus

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!