Vulnerabilities > Asus

DATE CVE VULNERABILITY TITLE RISK
2015-03-23 CVE-2015-2676 Cross-Site Request Forgery (CSRF) vulnerability in Asus Rt-G32 Firmware 2.0.2.6/2.0.3.2
Cross-site request forgery (CSRF) vulnerability in the ASUS RT-G32 routers with firmware 2.0.2.6 and 2.0.3.2 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.
network
asus CWE-352
6.8
2015-02-04 CVE-2015-1437 Cross-site Scripting vulnerability in Asus Rt-N10+D1 Firmware 2.1.1.1.70
Multiple cross-site scripting (XSS) vulnerabilities in Asus RT-N10+ D1 router with firmware 2.1.1.1.70 allow remote attackers to inject arbitrary web script or HTML via the flag parameter to (1) result_of_get_changed_status.asp or (2) error_page.htm.
network
asus CWE-79
4.3
2015-02-01 CVE-2014-7270 Cross-Site Request Forgery (CSRF) vulnerability in Asus products
Cross-site request forgery (CSRF) vulnerability on ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allows remote attackers to hijack the authentication of arbitrary users.
network
asus CWE-352
6.8
2015-02-01 CVE-2014-7269 OS Command Injection vulnerability in Asus products
ASUS JAPAN RT-AC87U routers with firmware 3.0.0.4.378.3754 and earlier, RT-AC68U routers with firmware 3.0.0.4.376.3715 and earlier, RT-AC56S routers with firmware 3.0.0.4.376.3715 and earlier, RT-N66U routers with firmware 3.0.0.4.376.3715 and earlier, and RT-N56U routers with firmware 3.0.0.4.376.3715 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.
network
low complexity
asus CWE-78
6.5
2015-01-08 CVE-2014-9583 Permissions, Privileges, and Access Controls vulnerability in multiple products
common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999.
network
low complexity
t-mobile asus CWE-264
critical
10.0
2014-11-04 CVE-2014-2718 Insufficient Verification of Data Authenticity vulnerability in multiple products
ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.
7.1
2014-04-22 CVE-2014-2925 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
network
t-mobile asus CWE-79
4.3
2014-04-22 CVE-2014-2719 Information Exposure vulnerability in multiple products
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
6.3
2014-04-22 CVE-2013-5948 OS Command Injection vulnerability in multiple products
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
network
t-mobile asus CWE-78
8.5
2014-01-22 CVE-2013-6343 Buffer Errors vulnerability in Asus products
Multiple buffer overflows in web.c in httpd on the ASUS RT-N56U and RT-AC66U routers with firmware 3.0.0.4.374_979 allow remote attackers to execute arbitrary code via the (1) apps_name or (2) apps_flag parameter to APP_Installation.asp.
network
low complexity
asus CWE-119
critical
10.0