CVE-2017-14699

Multiple XML external entity (XXE) vulnerabilities in the AiCloud feature on ASUS DSL-AC51, DSL-AC52U, DSL-AC55U, DSL-N55U C1, DSL-N55U D1, DSL-AC56U, DSL-N10_C1, DSL-N12U C1, DSL-N12E C1, DSL-N14U, DSL-N14U-B1, DSL-N16, DSL-N16U, DSL-N17U, DSL-N66U, and DSL-AC750 routers allow remote authenticated users to read arbitrary files via a crafted DTD in (1) an UPDATEACCOUNT or (2) a PROPFIND request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-ac51:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-ac52u:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-ac55u:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n55u_c1:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n55u_d1:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-ac56u:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n10_c1:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n12u_c1:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n12e_c1:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n14u:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:asus:dsl-n14u-b1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n14u-b1:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n16:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:asus:dsl-n16u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n16u:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n17u:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-n66u:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:asus:dsl-ac750:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-29 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-14699

Mitre link : CVE-2017-14699

CVE.ORG link : CVE-2017-14699


JSON object : View

Products Affected

asus

  • dsl-ac55u_firmware
  • dsl-n66u
  • dsl-n55u_c1
  • dsl-n16u
  • dsl-ac51
  • dsl-ac52u_firmware
  • dsl-n14u-b1
  • dsl-ac750
  • dsl-ac56u_firmware
  • dsl-ac55u
  • dsl-n12e_c1
  • dsl-ac56u
  • dsl-n10_c1_firmware
  • dsl-n66u_firmware
  • dsl-n14u-b1_firmware
  • dsl-ac750_firmware
  • dsl-n55u_c1_firmware
  • dsl-n17u_firmware
  • dsl-n55u_d1_firmware
  • dsl-ac52u
  • dsl-n14u_firmware
  • dsl-n16_firmware
  • dsl-n16
  • dsl-n16u_firmware
  • dsl-n12u_c1_firmware
  • dsl-ac51_firmware
  • dsl-n55u_d1
  • dsl-n10_c1
  • dsl-n14u
  • dsl-n12u_c1
  • dsl-n12e_c1_firmware
  • dsl-n17u
CWE
CWE-611

Improper Restriction of XML External Entity Reference