RSS   Vulnerabilities for 'Gt-ac5300 firmware'   RSS

2018-09-17
 
CVE-2018-17127

CWE-476
 

 
blocking_request.cgi on ASUS GT-AC5300 devices through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (NULL pointer dereference and device crash) via a request that lacks a timestap parameter.

 
2018-09-13
 
CVE-2018-17023

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability on ASUS GT-AC5300 routers with firmware through 3.0.0.4.384_32738 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.

 
 
CVE-2018-17022

CWE-119
 

 
Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath") request, because ej_select_list in router/httpd/web.c uses strcpy.

 
 
CVE-2018-17021

CWE-79
 

 
Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook parameter.

 
 
CVE-2018-17020

CWE-20
 

 
ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allow remote attackers to cause a denial of service via a single "GET / HTTP/1.1\r\n" line.

 

 >>> Vendor: ASUS 91 Products
Video security online
Remote console
Smartlogon
Asus wl-330ge
Asus wl-500w
Rt-n56u firmware
Rt-n56u
Ipswcom activex component
Net4switch
Rt-ac66u
Rt-n14u
Rt-n16u
Rt-n65u
Rt-n66u
Rt-ac66u firmware
Rt-n14u firmware
Rt-n16 firmware
Rt-n65u firmware
Rt-n66u firmware
Rt-n10e
Rt-n10e firmware
Wl-330nul
Rt-ac68u
Rt-ac68u firmware
Rt firmware
Rt series firmware
Wrt firmware
Rt-ac56s
Rt-ac87u
Rt-ac56s firmware
Rt-ac87u firmware
Rt-n10+d1 firmware
Rt-g32 firmware
Tm-1900
Wl-330nul firmware
Wl-33nul firmware
Tm-ac1900 firmware
Rt-ac53 firmware
Rt-ac1750 firmware
Dsl-n10s firmware
Asuswrt
Dsl-ac51 firmware
Dsl-ac52u firmware
Dsl-ac55u firmware
Dsl-ac56u firmware
Dsl-ac750 firmware
Dsl-n10 c1 firmware
Dsl-n12e c1 firmware
Dsl-n12u c1 firmware
Dsl-n14u-b1 firmware
Dsl-n14u firmware
Dsl-n16 firmware
Dsl-n16u firmware
Dsl-n17u firmware
Dsl-n55u c1 firmware
Dsl-n55u d1 firmware
Dsl-n66u firmware
Rt-ac1200 firmware
Rt-ac2900 firmware
Rt-ac51u firmware
Rt-ac52u b1 firmware
Rt-ac55u firmware
Rt-ac55uhp firmware
Rt-ac58u firmware
Rt-ac86u firmware
Rt-acrh13 firmware
Rt-n12 d1 firmware
Rt-n600 firmware
Ea-n66 firmware
Rp-ac52 firmware
Rp-ac56 firmware
Rp-n12 firmware
Rp-n14 firmware
Rp-n53 firmware
Wmp-n12 firmware
Hg100 firmware
Gt-ac5300 firmware
Zenfone 3 max firmware
Aura sync firmware
Zenfone v live firmware
Rt-ac3200 firmware
Smarthome
Precision touchpad
Asuswrt-merlin
Asus firmware
Aura sync
Gputweak ii
Armoury crate lite service
Rog live service
Myasus
Control center


Copyright 2024, cxsecurity.com

 

Back to Top