CVE-2018-18291

A cross site scripting (XSS) vulnerability on ASUS RT-AC58U 3.0.0.4.380_6516 devices allows remote attackers to inject arbitrary web script or HTML via Advanced_ASUSDDNS_Content.asp, Advanced_WSecurity_Content.asp, Advanced_Wireless_Content.asp, Logout.asp, Main_Login.asp, MobileQIS_Login.asp, QIS_wizard.htma, YandexDNS.asp, ajax_status.xml, apply.cgi, clients.asp, disk.asp, disk_utility.asp, or internet.asp.
References
Link Resource
https://github.com/remix30303/AsusXSS/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:rt-ac58u_firmware:3.0.0.4.380.6516:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ac58u:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-14 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18291

Mitre link : CVE-2018-18291

CVE.ORG link : CVE-2018-18291


JSON object : View

Products Affected

asus

  • rt-ac58u_firmware
  • rt-ac58u
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')