Vulnerabilities (CVE)

Filtered by vendor Asus Subscribe
Filtered by product Rt-ax56u V2
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39239 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2’s General function API. This vulnerability is caused by lacking validation for a specific value within its apply.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2023-35086 1 Asus 4 Rt-ac86u, Rt-ac86u Firmware, Rt-ax56u V2 and 1 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by directly using input as a format string when calling syslog in logmessage_normal function, in the do_detwan_cgi module of httpd. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.
CVE-2023-39240 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2’s iperf client function API. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_cli.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2023-39238 1 Asus 6 Rt-ac86u, Rt-ac86u Firmware, Rt-ax55 and 3 more 2024-03-27 N/A 7.2 HIGH
It is identified a format string vulnerability in ASUS RT-AX56U V2. This vulnerability is caused by lacking validation for a specific value within its set_iperf3_svr.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2021-41435 1 Asus 36 Gt-ax11000, Gt-ax11000 Firmware, Rt-ax3000 and 33 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A brute-force protection bypass in CAPTCHA protection in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote attacker to attempt any number of login attempts via sending a specific HTTP request.
CVE-2021-41436 1 Asus 36 Gt-ax11000, Gt-ax11000 Firmware, Rt-ax3000 and 33 more 2024-02-04 7.8 HIGH 7.5 HIGH
An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote unauthenticated attacker to DoS via sending a specially crafted HTTP packet.