Vulnerabilities (CVE)

Filtered by vendor Asus Subscribe
Filtered by product Rt-ac86u
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39239 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2’s General function API. This vulnerability is caused by lacking validation for a specific value within its apply.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2023-35086 1 Asus 4 Rt-ac86u, Rt-ac86u Firmware, Rt-ax56u V2 and 1 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.
CVE-2023-39240 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2’s iperf client function API. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_cli.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2023-39238 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_svr.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2023-39237 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U Traffic Analyzer - Apps analysis function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
CVE-2023-38032 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U AiProtection security- related function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
CVE-2023-38031 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U Adaptive QoS - Web History function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
CVE-2023-38033 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U unused Traffic Analyzer legacy Statistic function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
CVE-2023-35087 1 Asus 4 Rt-ac86u, Rt-ac86u Firmware, Rt-ax56u V2 and 1 more 2023-12-10 N/A 9.8 CRITICAL
It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by lacking validation for a specific value when calling cm_processChangedConfigMsg in ccm_processREQ_CHANGED_CONFIG function in AiMesh system. An unauthenticated remote attacker can exploit this vulnerability without privilege to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.
CVE-2023-39236 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U Traffic Analyzer - Statistic function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
CVE-2023-28702 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 8.8 HIGH
ASUS RT-AC86U does not filter special characters for parameters in specific web URLs. A remote attacker with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands, disrupt system or terminate service.
CVE-2023-28703 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 N/A 7.2 HIGH
ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges can exploit this vulnerability to execute arbitrary system commands, disrupt system or terminate service.
CVE-2021-43702 1 Asus 186 4g-ac53u, 4g-ac53u Firmware, 4g-ac68u and 183 more 2023-12-10 3.5 LOW 9.0 CRITICAL
ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device.
CVE-2022-25597 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
ASUS RT-AC86U’s LPD service has insufficient filtering for special characters in the user request, which allows an unauthenticated LAN attacker to perform command injection attack, execute arbitrary commands and disrupt or terminate service.
CVE-2022-25595 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
ASUS RT-AC86U has improper user request handling, which allows an unauthenticated LAN attacker to cause a denial of service by sending particular request a server-to-client reply attempt.
CVE-2022-25596 1 Asus 2 Rt-ac86u, Rt-ac86u Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
ASUS RT-AC56U’s configuration function has a heap-based buffer overflow vulnerability due to insufficient validation for the decryption parameter length, which allows an unauthenticated LAN attacker to execute arbitrary code, perform arbitrary operations and disrupt service.
CVE-2021-3128 1 Asus 54 Rt-ac1750 B1, Rt-ac1750 B1 Firmware, Rt-ac1900 and 51 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
CVE-2018-20335 1 Asus 47 Asuswrt, Gt-ac2900, Gt-ac5300 and 44 more 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can trigger a DoS of the httpd service via the /APP_Installation.asp?= URI.
CVE-2018-20334 1 Asus 47 Asuswrt, Gt-ac2900, Gt-ac5300 and 44 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. When processing the /start_apply.htm POST data, there is a command injection issue via shell metacharacters in the fb_email parameter. By using this issue, an attacker can control the router and get shell.
CVE-2018-20333 1 Asus 47 Asuswrt, Gt-ac2900, Gt-ac5300 and 44 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.