CVE-2018-5999

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.
Configurations

Configuration 1 (hide)

cpe:2.3:o:asus:asuswrt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5999

Mitre link : CVE-2018-5999

CVE.ORG link : CVE-2018-5999


JSON object : View

Products Affected

asus

  • asuswrt