Vulnerabilities (CVE)

Filtered by vendor Asus Subscribe
Filtered by product Rt-ac86u
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-9285 1 Asus 22 Rt-ac1900, Rt-ac1900 Firmware, Rt-ac2900 and 19 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.
CVE-2018-8826 1 Asus 26 Rt-ac1200, Rt-ac1200 Firmware, Rt-ac1750 and 23 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900 routers with firmware before 3.0.0.4.384.20648; and possibly other RT-series routers allow remote attackers to execute arbitrary code via unspecified vectors.