CVE-2018-6000

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode), and consequently obtain remote administrative access, via a crafted request. This is available to unauthenticated attackers in conjunction with CVE-2018-5999.
Configurations

Configuration 1 (hide)

cpe:2.3:o:asus:asuswrt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6000

Mitre link : CVE-2018-6000

CVE.ORG link : CVE-2018-6000


JSON object : View

Products Affected

asus

  • asuswrt
CWE
CWE-862

Missing Authorization