Vulnerabilities > Asus > TUF Ax3000 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-11-12 CVE-2021-37910 Improper Control of Interaction Frequency vulnerability in Asus products
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
network
low complexity
asus CWE-799
5.0