ID CVE-2018-5999
Summary An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.
References
Vulnerable Configurations
  • cpe:2.3:o:asus:asuswrt:3.0.0.4.378:*:*:*:*:*:*:*
    cpe:2.3:o:asus:asuswrt:3.0.0.4.378:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:asuswrt:3.0.0.4.380.7743:*:*:*:*:*:*:*
    cpe:2.3:o:asus:asuswrt:3.0.0.4.380.7743:*:*:*:*:*:*:*
  • cpe:2.3:o:asus:asuswrt:3.0.0.4.384.20308:*:*:*:*:*:*:*
    cpe:2.3:o:asus:asuswrt:3.0.0.4.384.20308:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
exploit-db
  • 43881
  • 44176
misc
saint via4
description ASUSWRT vpnupload.cgi authentication bypass
title asuswrt_vpnupload_auth_bypass
type remote
Last major update 03-10-2019 - 00:03
Published 22-01-2018 - 20:29
Last modified 03-10-2019 - 00:03
Back to Top