Vulnerabilities > Asus > RT Ac68U Firmware

DATE CVE VULNERABILITY TITLE RISK
2014-04-22 CVE-2014-2925 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
network
t-mobile asus CWE-79
4.3
2014-04-22 CVE-2014-2719 Information Exposure vulnerability in multiple products
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
6.3
2014-04-22 CVE-2013-5948 OS Command Injection vulnerability in multiple products
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
network
t-mobile asus CWE-78
8.5