CVE-2013-4937

Multiple unspecified vulnerabilities in the AiCloud feature on the ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, and DSL-N55U with firmware before 3.0.4.372 have unknown impact and attack vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:asus:rt-ac66u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.140:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.220:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.246:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.260:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.270:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:asus:rt-n66u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.272:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:asus:rt-n65u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.134:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.176:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.260:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.334:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.342:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-n65u:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:asus:rt-n14u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n14u_firmware:3.0.0.4.322:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-n14u:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:asus:rt-n16_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:1.0.1.9:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:1.0.2.3:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.108:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.162:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.178:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.220:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.246:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.260:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n16_firmware:7.0.2.38b:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-n16:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:asus:rt-n56u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4o:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7c:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7f:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8j:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8l:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8n:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.318:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.334:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.342:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.21:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.32:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-n56u_firmware:8.1.1.4:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:asus:dsl-n56u_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:asus:dsl-n56u_firmware:1.0.0.9:*:*:*:*:*:*:*
cpe:2.3:o:asus:dsl-n56u_firmware:3.0.0.4.188:*:*:*:*:*:*:*
cpe:2.3:o:asus:dsl-n56u_firmware:3.0.0.4.314:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n55u:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-26 12:05

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4937

Mitre link : CVE-2013-4937

CVE.ORG link : CVE-2013-4937


JSON object : View

Products Affected

asus

  • rt-n14u_firmware
  • dsl-n55u
  • rt-n56u_firmware
  • rt-n66u
  • rt-n16
  • rt-ac66u_firmware
  • rt-n56u
  • rt-ac66u
  • rt-n65u_firmware
  • dsl-n56u_firmware
  • rt-n16_firmware
  • rt-n65u
  • rt-n66u_firmware
  • rt-n14u