ASUS RT-AX56U - Path Traversal

CVE-2022-22054
6.5MEDIUM

Key Information

Vendor
Asus
Status
Rt-ax56u
Vendor
CVE Published:
14 January 2022

Summary

ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files.

Affected Version(s)

RT-AX56U = 3.0.0.4.386.44266

CVSS V3.1

Score:
6.5
Severity:
MEDIUM
Confidentiality:
High
Integrity:
None
Availability:
None
Attack Vector:
Adjacent Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.