Vulnerabilities > Asus

DATE CVE VULNERABILITY TITLE RISK
2018-08-27 CVE-2018-15887 OS Command Injection vulnerability in Asus Dsl-N12E C1 Firmware 1.1.2.3345
Main_Analysis_Content.asp in ASUS DSL-N12E_C1 1.1.2.3_345 is prone to Authenticated Remote Command Execution, which allows a remote attacker to execute arbitrary OS commands via service parameters, such as shell metacharacters in the destIP parameter of a cmdMethod=ping request.
network
low complexity
asus CWE-78
6.5
2018-08-10 CVE-2018-11492 Unspecified vulnerability in Asus Hg100 Firmware
ASUS HG100 devices allow denial of service via an IPv4 packet flood.
network
low complexity
asus
7.8
2018-07-25 CVE-2018-11491 Improper Authentication vulnerability in Asus Hg100 Firmware
ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.
network
low complexity
asus CWE-287
critical
10.0
2018-07-13 CVE-2016-6558 Command Injection vulnerability in Asus products
A command injection vulnerability exists in apply.cgi on the ASUS RP-AC52 access point, firmware version 1.0.1.1s and possibly earlier, web interface specifically in the action_script parameter.
network
low complexity
asus CWE-77
7.5
2018-07-13 CVE-2016-6557 Cross-Site Request Forgery (CSRF) vulnerability in Asus products
In ASUS RP-AC52 access points with firmware version 1.0.1.1s and possibly earlier, the web interface, the web interface does not sufficiently verify whether a valid request was intentionally provided by the user.
network
asus CWE-352
6.8
2018-05-14 CVE-2018-0583 Cross-site Scripting vulnerability in Asus Rt-Ac1200Hp Firmware
Cross-site scripting vulnerability in ASUS RT-AC1200HP Firmware version prior to 3.0.0.4.380.4180 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
asus CWE-79
4.3
2018-05-14 CVE-2018-0582 Cross-site Scripting vulnerability in Asus Rt-Ac68U Firmware
Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
asus CWE-79
4.3
2018-05-14 CVE-2018-0581 Cross-site Scripting vulnerability in Asus Rt-Ac87U Firmware 3.0.0.4.378.3754
Cross-site scripting vulnerability in ASUS RT-AC87U Firmware version prior to 3.0.0.4.378.9383 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
asus CWE-79
4.3
2018-04-20 CVE-2018-8826 Improper Input Validation vulnerability in Asus products
ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900 routers with firmware before 3.0.0.4.384.20648; and possibly other RT-series routers allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
asus CWE-20
7.5
2018-04-04 CVE-2018-9285 OS Command Injection vulnerability in Asus products
Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.
network
low complexity
asus CWE-78
critical
10.0