ASUS RT-AX56U - Path Traversal

CVE-2022-23970
8.1HIGH

Key Information

Vendor
Asus
Status
Rt-ax56u
Vendor
CVE Published:
7 April 2022

Summary

ASUS RT-AX56U’s update_json function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another file with the same file name, which results in service disruption.

Affected Version(s)

RT-AX56U = 3.0.0.4.386.45898

CVSS V3.1

Score:
8.1
Severity:
HIGH
Confidentiality:
None
Integrity:
High
Availability:
High
Attack Vector:
Adjacent Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

hanpeng (Cyber Kunlun Lab)
.