Vulnerabilities > Asus > RT Ac86U Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-28703 Out-of-bounds Write vulnerability in Asus Rt-Ac86U Firmware 3.0.0.4.386.51255
ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length.
network
low complexity
asus CWE-787
7.2
2022-04-07 CVE-2022-25597 Unspecified vulnerability in Asus Rt-Ac86U Firmware 3.0.0.4.386.45956
ASUS RT-AC86U’s LPD service has insufficient filtering for special characters in the user request, which allows an unauthenticated LAN attacker to perform command injection attack, execute arbitrary commands and disrupt or terminate service.
low complexity
asus
8.8
2018-04-20 CVE-2018-8826 Improper Input Validation vulnerability in Asus products
ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900 routers with firmware before 3.0.0.4.384.20648; and possibly other RT-series routers allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
asus CWE-20
7.5