Vulnerabilities > Asus > RT Ac88U Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-07-05 CVE-2021-43702 Cross-site Scripting vulnerability in Asus products
ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS).
network
asus CWE-79
3.5
2020-12-09 CVE-2020-29656 Information Exposure vulnerability in Asus Rt-Ac88U Firmware
An information disclosure vulnerability exists in RT-AC88U Download Master before 3.1.0.108.
network
low complexity
asus CWE-200
5.0
2020-12-09 CVE-2020-29655 Injection vulnerability in Asus Rt-Ac88U Firmware
An injection vulnerability exists in RT-AC88U Download Master before 3.1.0.108.
network
low complexity
asus CWE-74
5.0
2018-04-04 CVE-2018-9285 OS Command Injection vulnerability in Asus products
Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.
network
low complexity
asus CWE-78
critical
10.0