Vulnerabilites related to ASUS - Router
var-201801-1645
Vulnerability from variot
Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a "_wan_if" substring. ASUS The router contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ASUSrouters is a wireless router product from ASUS. A buffer overflow vulnerability exists in the \342\200\230ej_update_variables\342\200\231 function of the router/httpd/web.c file in the ASUS router. An attacker could exploit the vulnerability to execute code by sending a request to update settings
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1645", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "asuswrt-merlin", scope: "lte", trust: 1, vendor: "asuswrt merlin", version: "382.1_2", }, { model: "asuswrt-merlin", scope: null, trust: 0.8, vendor: "asuswrt merlin", version: null, }, { model: "router", scope: null, trust: 0.6, vendor: "asus", version: null, }, { model: "asuswrt-merlin", scope: "eq", trust: 0.6, vendor: "asuswrt merlin", version: "382.1_2", }, ], sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { cpe_match: [ { cpe22Uri: "cpe:/o:asuswrt-merlin_project:asuswrt-merlin", vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2018-001442", }, ], }, cve: "CVE-2018-5721", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", author: "nvd@nist.gov", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", exploitabilityScore: 8, id: "CVE-2018-5721", impactScore: 6.4, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 1.9, vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", author: "CNVD", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", exploitabilityScore: 8, id: "CNVD-2018-04188", impactScore: 6.4, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 0.6, vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2018-5721", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "Low", attackVector: "Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2018-5721", impactScore: null, integrityImpact: "High", privilegesRequired: "Low", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2018-5721", trust: 1, value: "HIGH", }, { author: "NVD", id: "CVE-2018-5721", trust: 0.8, value: "High", }, { author: "CNVD", id: "CNVD-2018-04188", trust: 0.6, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-201801-596", trust: 0.6, value: "HIGH", }, { author: "VULMON", id: "CVE-2018-5721", trust: 0.1, value: "MEDIUM", }, ], }, ], sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, { db: "VULMON", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a \"_wan_if\" substring. ASUS The router contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ASUSrouters is a wireless router product from ASUS. A buffer overflow vulnerability exists in the \\342\\200\\230ej_update_variables\\342\\200\\231 function of the router/httpd/web.c file in the ASUS router. An attacker could exploit the vulnerability to execute code by sending a request to update settings", sources: [ { db: "NVD", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNVD", id: "CNVD-2018-04188", }, { db: "VULMON", id: "CVE-2018-5721", }, ], trust: 2.25, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2018-5721", trust: 3.1, }, { db: "JVNDB", id: "JVNDB-2018-001442", trust: 0.8, }, { db: "CNVD", id: "CNVD-2018-04188", trust: 0.6, }, { db: "CNNVD", id: "CNNVD-201801-596", trust: 0.6, }, { db: "VULMON", id: "CVE-2018-5721", trust: 0.1, }, ], sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, { db: "VULMON", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, id: "VAR-201801-1645", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, ], trust: 1.4026315999999999, }, iot_taxonomy: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { category: [ "Network device", ], sub_category: null, trust: 0.6, }, ], sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, ], }, last_update_date: "2024-11-23T22:12:41.319000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Top Page", trust: 0.8, url: "https://asuswrt.lostrealm.ca/", }, { title: "some_nday_bugs", trust: 0.1, url: "https://github.com/w0lfzhang/some_nday_bugs ", }, { title: "router-config", trust: 0.1, url: "https://github.com/lesinh97/router-config ", }, ], sources: [ { db: "VULMON", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-787", trust: 1, }, { problemtype: "CWE-119", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.5, url: "http://www.w0lfzhang.com/2018/01/17/asus-router-stack-overflow-in-http-server/", }, { trust: 0.8, url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5721", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2018-5721", }, { trust: 0.6, url: "http-server/", }, { trust: 0.6, url: "http://www.w0lfzhang.com/2018/01/17/asus-router-stack-overflow-in-", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/787.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, { trust: 0.1, url: "https://github.com/w0lfzhang/some_nday_bugs", }, ], sources: [ { db: "CNVD", id: "CNVD-2018-04188", }, { db: "VULMON", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "CNVD", id: "CNVD-2018-04188", }, { db: "VULMON", id: "CVE-2018-5721", }, { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, { db: "NVD", id: "CVE-2018-5721", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2018-03-02T00:00:00", db: "CNVD", id: "CNVD-2018-04188", }, { date: "2018-01-17T00:00:00", db: "VULMON", id: "CVE-2018-5721", }, { date: "2018-02-16T00:00:00", db: "JVNDB", id: "JVNDB-2018-001442", }, { date: "2018-01-18T00:00:00", db: "CNNVD", id: "CNNVD-201801-596", }, { date: "2018-01-17T06:29:00.277000", db: "NVD", id: "CVE-2018-5721", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2018-03-02T00:00:00", db: "CNVD", id: "CNVD-2018-04188", }, { date: "2020-08-24T00:00:00", db: "VULMON", id: "CVE-2018-5721", }, { date: "2018-02-16T00:00:00", db: "JVNDB", id: "JVNDB-2018-001442", }, { date: "2020-08-25T00:00:00", db: "CNNVD", id: "CNNVD-201801-596", }, { date: "2024-11-21T04:09:14.773000", db: "NVD", id: "CVE-2018-5721", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-201801-596", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "ASUS Router buffer error vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2018-001442", }, { db: "CNNVD", id: "CNNVD-201801-596", }, ], trust: 1.4, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer error", sources: [ { db: "CNNVD", id: "CNNVD-201801-596", }, ], trust: 0.6, }, }
cve-2024-12912
Vulnerability from cvelistv5
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-12912", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-06T20:33:14.419275Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-06T20:33:30.274Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", modules: [ "AiCloud", ], product: "Router", vendor: "ASUS", versions: [ { status: "affected", version: "3.0.0.4_382 series", versionType: "custom", }, { status: "affected", version: "3.0.0.4_386 series", versionType: "custom", }, { status: "affected", version: "3.0.0.4_388 series", versionType: "custom", }, { status: "affected", version: "3.0.0.6_102 series", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "An improper input insertion vulnerability in AiCloud on certain router models may lead to arbitrary command execution.<br>Refer to the '01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.\n\n<p></p>", }, ], value: "An improper input insertion vulnerability in AiCloud on certain router models may lead to arbitrary command execution.\nRefer to the '01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20 Improper Input Validation", lang: "en", type: "CWE", }, ], }, { descriptions: [ { cweId: "CWE-77", description: "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-02T09:05:50.239Z", orgId: "54bf65a7-a193-42d2-b1ba-8e150d3c35e1", shortName: "ASUS", }, references: [ { url: "https://www.asus.com/content/asus-product-security-advisory/", }, ], source: { discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "54bf65a7-a193-42d2-b1ba-8e150d3c35e1", assignerShortName: "ASUS", cveId: "CVE-2024-12912", datePublished: "2025-01-02T09:05:50.239Z", dateReserved: "2024-12-24T09:26:31.848Z", dateUpdated: "2025-01-06T20:33:30.274Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-13062
Vulnerability from cvelistv5
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-13062", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-06T20:32:32.491358Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-06T20:32:58.212Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Router", vendor: "ASUS", versions: [ { status: "affected", version: "3.0.0.4_382 series", versionType: "custom", }, { status: "affected", version: "3.0.0.4_386 series", versionType: "custom", }, { status: "affected", version: "3.0.0.4_388 series", versionType: "custom", }, { status: "affected", version: "3.0.0.6_102 series", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "An unintended entry point vulnerability has been identified in certain router models, which may allow for arbitrary command execution.<br>Refer to the ' 01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.", }, ], value: "An unintended entry point vulnerability has been identified in certain router models, which may allow for arbitrary command execution.\nRefer to the ' 01/02/2025 ASUS Router AiCloud vulnerability' section on the ASUS Security Advisory for more information.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-912", description: "CWE-912: Hidden Functionality", lang: "en", type: "CWE", }, ], }, { descriptions: [ { cweId: "CWE-77", description: "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-02T09:09:45.871Z", orgId: "54bf65a7-a193-42d2-b1ba-8e150d3c35e1", shortName: "ASUS", }, references: [ { url: "https://www.asus.com/content/asus-product-security-advisory/", }, ], source: { discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "54bf65a7-a193-42d2-b1ba-8e150d3c35e1", assignerShortName: "ASUS", cveId: "CVE-2024-13062", datePublished: "2025-01-02T09:09:45.871Z", dateReserved: "2024-12-31T01:39:32.126Z", dateUpdated: "2025-01-06T20:32:58.212Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }