Vulnerabilities > Asus > RT Ax88U Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-18 CVE-2023-41349 Use of Externally-Controlled Format String vulnerability in Asus Rt-Ax88U Firmware
ASUS router RT-AX88U has a vulnerability of using externally controllable format strings within its Advanced Open VPN function.
network
low complexity
asus CWE-134
8.8
2023-07-31 CVE-2023-34360 Cross-site Scripting vulnerability in Asus Rt-Ax88U Firmware
A stored cross-site scripting (XSS) issue was discovered within the Custom User Icons functionality of ASUS RT-AX88U running firmware versions 3.0.0.4.388.23110 and prior.  After a remote attacker logging in device with regular user privilege, the remote attacker can perform a Stored Cross-site Scripting (XSS) attack by uploading image which containing JavaScript code.
network
low complexity
asus CWE-79
5.4
2023-07-31 CVE-2023-34358 Out-of-bounds Read vulnerability in Asus Rt-Ax88U Firmware
ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition.
network
low complexity
asus CWE-125
7.5
2023-07-31 CVE-2023-34359 Out-of-bounds Read vulnerability in Asus Rt-Ax88U Firmware
ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition.
network
low complexity
asus CWE-125
7.5
2022-09-26 CVE-2021-41437 Injection vulnerability in Asus Rt-Ax88U Firmware
An HTTP response splitting attack in web application in ASUS RT-AX88U before v3.0.0.4.388.20558 allows an attacker to craft a specific URL that if an authenticated victim visits it, the URL will give access to the cloud storage of the attacker.
network
low complexity
asus CWE-74
6.5
2022-07-05 CVE-2021-43702 Cross-site Scripting vulnerability in Asus products
ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS).
network
asus CWE-79
3.5
2022-04-22 CVE-2022-26673 Cross-site Scripting vulnerability in Asus Rt-Ax88U Firmware
ASUS RT-AX88U has insufficient filtering for special characters in the HTTP header parameter.
network
asus CWE-79
3.5
2022-04-22 CVE-2022-26674 Use of Externally-Controlled Format String vulnerability in Asus Rt-Ax88U Firmware
ASUS RT-AX88U has a Format String vulnerability, which allows an unauthenticated remote attacker to write to arbitrary memory address and perform remote arbitrary code execution, arbitrary system operation or disrupt service.
network
low complexity
asus CWE-134
7.5
2021-11-19 CVE-2021-41435 Improper Restriction of Excessive Authentication Attempts vulnerability in Asus products
A brute-force protection bypass in CAPTCHA protection in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote attacker to attempt any number of login attempts via sending a specific HTTP request.
network
low complexity
asus CWE-307
critical
10.0
2021-11-19 CVE-2021-41436 HTTP Request Smuggling vulnerability in Asus products
An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote unauthenticated attacker to DoS via sending a specially crafted HTTP packet.
network
low complexity
asus CWE-444
7.8