Asus Sårbarheter

Tidslinje

Typ

Produkt

ASUS BMC35
Asus RT-AC86U11
Asus RT-AX56U10
Asus RT-AC320010
Asus RT-N56U8

Åtgärd

Official Fix64
Temporary Fix0
Workaround7
Unavailable5
Not Defined187

Utnyttjbarhet

High6
Functional1
Proof-of-Concept16
Unproven3
Not Defined237

Åtkomstvektor

Not Defined0
Physical2
Local43
Adjacent32
Network186

Autentisering

Not Defined0
High38
Low105
None120

Användarinteraktion

Not Defined0
Required33
None230

C3BM Index

CVSSv3 Base

≤10
≤20
≤334
≤46
≤519
≤644
≤768
≤845
≤934
≤1013

CVSSv3 Temp

≤10
≤20
≤334
≤46
≤526
≤643
≤769
≤839
≤933
≤1013

VulDB

≤10
≤20
≤334
≤417
≤530
≤675
≤740
≤835
≤919
≤1013

NVD

≤10
≤20
≤30
≤41
≤53
≤614
≤721
≤857
≤915
≤1024

CNA

≤10
≤20
≤30
≤41
≤50
≤61
≤75
≤810
≤921
≤109

Säljare

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k59
<2k127
<5k77
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja idag

<1k232
<2k22
<5k9
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

🔴 CTI Aktiviteter

Affected Products (168): A002 (1), A002_2 (1), AC68U (3), ADM (1), ASMB8 iKVM (1), ASUS DSL-AC51 (1), ASUS WL-330gE (1), ASUS WL-500W (2), ASUS ZenWiFi AX (2), ASUS ZenWiFi XD6 (2), ATK (1), Armoury Crate (2), AsusWRT (7), Asuswrt-Merlin (2), Aura Sync (5), BMC (35), CMAX6000 (1), Control Center (2), DSL-AC51 (1), DSL-AC52U (2), DSL-AC55U (2), DSL-AC56U (2), DSL-AC750 (2), DSL-N10S (3), DSL-N10_C1 (2), DSL-N12E C1 (2), DSL-N12E_C1 (1), DSL-N12U C1 (2), DSL-N14U (2), DSL-N14U-B1 (5), DSL-N16 (2), DSL-N16U (2), DSL-N17U (3), DSL-N55U C1 (2), DSL-N55U D1 (2), DSL-N66U (2), Device Activation (1), EC Tool Driver (1), ExpertWiFi EBM63 (1), ExpertWiFi EBM68 (1), GPUTweak II (2), GT-AC2900 (1), GT-AC5300 (5), GT-AX11000 (2), HG100 (7), IoT Control Center (1), Ipswcom Activex Component (1), Mini PC (1), MyASUS (1), NAS-M25 (1), P453UJ (1), Precision TouchPad (1), ROG Armoury Crate Lite (1), ROG Zephyrus M GM501GS (1), RP-AC52 (2), RT (1), RT-A88U (1), RT-AC (4), RT-AC51U (6), RT-AC52U (4), RT-AC52U B1 (1), RT-AC52U_B1 (1), RT-AC53 (7), RT-AC55U (5), RT-AC55UHP (1), RT-AC56S (2), RT-AC56U (5), RT-AC58U (7), RT-AC66U (7), RT-AC66U B1 (1), RT-AC66U_B1 (4), RT-AC68P (3), RT-AC68U (8), RT-AC86 (1), RT-AC86U (16), RT-AC87U (5), RT-AC88U (5), RT-AC88U Download Master (2), RT-AC1200 (5), RT-AC1200HP (1), RT-AC1750 (1), RT-AC1900 (1), RT-AC1900P (2), RT-AC2900 (2), RT-AC3100 (5), RT-AC3200 (10), RT-AC5300 (2), RT-ACRH13 (1), RT-AX55 (7), RT-AX56U (10), RT-AX56U V2 (4), RT-AX56U_V2 (2), RT-AX57 (4), RT-AX57 Go (1), RT-AX58U (2), RT-AX82U (5), RT-AX82U GUNDAM EDITION (2), RT-AX86S (1), RT-AX86S) (1), RT-AX86U (3), RT-AX86U ZAKU II EDITION (2), RT-AX88U (10), RT-AX92U (3), RT-AX3000 (5), RT-G32 (2), RT-N (4), RT-N10 (3), RT-N10+ (1), RT-N10E (4), RT-N10LX (6), RT-N10U (3), RT-N12 D1 (1), RT-N12+ (4), RT-N12D1 (4), RT-N12E (1), RT-N12HP (4), RT-N12HP_B1 (4), RT-N14UHP (1), RT-N16 (4), RT-N18U (4), RT-N53 (2), RT-N56U (8), RT-N66U (6), RT-N66U Router (1), RT-N300 (4), RT-N600 (1), RT Router (2), RT_AC1200G (4), RT_AC1200GU (4), RT_N12+_PRO (4), Remote Console (1), Router (4), Rt-n56u (2), ScreenPad2_Upgrade_Tool.msi (1), SmartLogon (1), System Control Interface (2), TM-AC1900 Router (1), TS-101 (3), TUF-AX5400 (2), TUF Gaming AX3000 (2), UX360CA BIOS (1), Video Security Online (2), VivoMini (1), Vivobaby App (1), WL-330NUL (5), WL520g (1), WRT (1), WRT-AC66U 3 RT (1), WS-101 (3), WebStorage (1), X00K_1 (2), X00LD_3 (1), X015_1 (2), ZenFone 3 (1), ZenFone 3 Laser (1), ZenFone 3 Max (4), ZenFone 3 Ultra (2), ZenFone 3s Max (2), ZenFone 4 (1), ZenFone 4 Selfie (3), ZenFone 5 Lite (1), ZenFone 5 Selfie (1), ZenFone 5Q (3), ZenFone AR (1), ZenFone Live (1), ZenFone Max 4 (2), ZenWiFi AX (1), Zenfone V Live (1)

Link to Vendor Website: https://www.asus.com/

PubliceradBaseTempSårbarhetProdUtnRemEPSSCTICVE
15/04/20248.88.6Asus ExpertWiFi EBM63/ExpertWiFi EBM68/RT-AX57 Go Request privilegier eskaleringWireless LAN SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-1655
28/02/20246.56.5Asus AC68U Network Packet httpd förnekande av tjänstenOkändNot DefinedNot Defined0.000430.04CVE-2024-26342
19/01/20249.89.8ASUS Armoury Crate HTTP Request privilegier eskaleringRust PackageNot DefinedNot Defined0.001480.04CVE-2023-5716
15/11/20237.37.3Asus RT-AC87U TFTP privilegier eskaleringOkändNot DefinedNot Defined0.000670.02CVE-2023-47678
09/11/20238.07.9Asus RT-AX57 Request sub_4CCE4 Privilege EscalationOkändNot DefinedNot Defined0.000000.02CVE-2023-47008
09/11/20238.07.9Asus RT-AX57 Request sub_391B8 Privilege EscalationOkändNot DefinedNot Defined0.000000.00CVE-2023-47007
09/11/20238.07.9Asus RT-AX57 Request sub_6FC74 Privilege EscalationOkändNot DefinedNot Defined0.000000.08CVE-2023-47006
09/11/20238.07.9Asus RT-AX57 Request v.3.0.0.4_386_52041 Privilege EscalationOkändNot DefinedNot Defined0.000000.00CVE-2023-47005
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Token-Generated Module privilegier eskaleringOkändNot DefinedOfficial Fix0.000520.06CVE-2023-41345
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Token-Refresh Module privilegier eskaleringOkändNot DefinedOfficial Fix0.000520.04CVE-2023-41346
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Code-Authentication Module privilegier eskaleringOkändNot DefinedOfficial Fix0.000520.04CVE-2023-41348
03/11/20238.88.6ASUS RT-AX55/RT-AC86U Check Token Module privilegier eskaleringOkändNot DefinedOfficial Fix0.000520.00CVE-2023-41347
18/09/20238.88.8Asus RT-AX88U Advanced Open VPN Format StringOkändNot DefinedNot Defined0.000930.02CVE-2023-41349
12/09/20237.17.0Asus RT-AX55 privilegier eskaleringOkändNot DefinedNot Defined0.002470.04CVE-2023-39780
07/09/20238.58.5Asus RT-AX56U iperf API set_iperf3_cli.cgi Format StringOkändNot DefinedNot Defined0.003300.00CVE-2023-39240
07/09/20239.89.8Asus RT-AX56U V2 apply.cgi Format StringOkändNot DefinedNot Defined0.002790.07CVE-2023-39239
07/09/20239.89.8Asus RT-AX56U V2 set_iperf3_svr.cgi Format StringOkändNot DefinedNot Defined0.003300.04CVE-2023-39238
07/09/20238.88.8Asus RT-AC86U Traffic Analyzer privilegier eskaleringOkändNot DefinedNot Defined0.000520.00CVE-2023-39237
07/09/20238.88.8Asus RT-AC86U Traffic Analyzer Statistic privilegier eskaleringOkändNot DefinedNot Defined0.000520.00CVE-2023-39236
07/09/20237.57.5Asus RT-AC86U Traffic Analyzer Legacy Statistic privilegier eskaleringOkändNot DefinedNot Defined0.000520.00CVE-2023-38033
07/09/20238.88.8Asus RT-AC86U AiProtection privilegier eskaleringOkändNot DefinedNot Defined0.000520.02CVE-2023-38032
07/09/20238.88.8ASUS RT-AC86U Adaptive QoS privilegier eskaleringOkändNot DefinedNot Defined0.000520.04CVE-2023-38031
24/08/20234.34.1Asus RT-AX92U lighttpd mod_webdav.so informationsgivningOkändNot DefinedOfficial Fix0.000000.47CVE-2023-35720
09/08/20235.65.6ASUS RT-AC66U B1 svag krypteringOkändNot DefinedNot Defined0.000640.00CVE-2023-39086
31/07/20235.75.7ASUS RT-AX88U Custom User Icons cross site scriptingOkändNot DefinedNot Defined0.000480.00CVE-2023-34360

238 fler poster visas inte

Do you know our Splunk app?

Download it now for free!