CVE-2023-41345

ASUS RT-AX55’s authentication-related function has a vulnerability of insufficient filtering of special characters within its token-generated module. An authenticated remote attacker can exploit this vulnerability to perform a Command Injection attack to execute arbitrary commands, disrupt the system, or terminate services.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7496-96e2c-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:rt-ax55_firmware:3.0.0.4.386.51598:*:*:*:*:*:*:*
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*

History

13 Nov 2023, 16:59

Type Values Removed Values Added
First Time Asus
Asus rt-ax55 Firmware
Asus rt-ax55
References (MISC) https://www.twcert.org.tw/tw/cp-132-7496-96e2c-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7496-96e2c-1.html - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-78
CPE cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
cpe:2.3:o:asus:rt-ax55_firmware:3.0.0.4.386.51598:*:*:*:*:*:*:*

03 Nov 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-03 05:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41345

Mitre link : CVE-2023-41345

CVE.ORG link : CVE-2023-41345


JSON object : View

Products Affected

asus

  • rt-ax55_firmware
  • rt-ax55
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')