Search criteria
6 vulnerabilities found for DSL-AC750 by ASUS
CVE-2025-59367 (GCVE-0-2025-59367)
Vulnerability from cvelistv5 – Published: 2025-11-13 02:09 – Updated: 2025-11-14 04:55- CWE-288 - Authentication Bypass by Alternate Path or Channel
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-59367",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-13T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-14T04:55:37.062Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://www.asus.com/security-advisory"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "DSL-AC51",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC750",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the \u0027Security Update for DSL Series Router\u0027 section on the ASUS Security Advisory for more information.\u003cbr\u003e"
}
],
"value": "An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the \u0027Security Update for DSL Series Router\u0027 section on the ASUS Security Advisory for more information."
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"exploitMaturity": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-288",
"description": "CWE-288: Authentication Bypass by Alternate Path or Channel",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-13T02:09:55.309Z",
"orgId": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"shortName": "ASUS"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.asus.com/security-advisory"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"assignerShortName": "ASUS",
"cveId": "CVE-2025-59367",
"datePublished": "2025-11-13T02:09:55.309Z",
"dateReserved": "2025-09-15T01:36:47.357Z",
"dateUpdated": "2025-11-14T04:55:37.062Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2024-3912 (GCVE-0-2024-3912)
Vulnerability from cvelistv5 – Published: 2024-06-14 09:29 – Updated: 2024-08-01 20:26- CWE-434 - Unrestricted Upload of File with Dangerous Type
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| ASUS | DSL-N17U |
Affected:
earlier , < 1.1.2.3_792
(custom)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-n66u_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:h:asus:dsl-n14u_b1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-n12u_c1_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n16p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10p_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-ac55_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:asus:dsl-n16p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10p_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "dsl-n10_c1_firmware",
"vendor": "asus",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-3912",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-06-27T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-28T03:55:21.068Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T20:26:57.193Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.twcert.org.tw/tw/cp-132-7875-872d3-1.html"
},
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.twcert.org.tw/en/cp-139-7876-396bd-2.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "DSL-N17U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N55U_C1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N55U_D1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N66U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12U_C1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12U_D1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N14U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N14U_B1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC51",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC750",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC52U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC55U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC56U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10_D1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10P_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12E_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16P",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16U",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC52",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC55",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
}
],
"datePublic": "2024-06-14T09:28:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device."
}
],
"value": "Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device."
}
],
"impacts": [
{
"capecId": "CAPEC-17",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-17 Using Malicious Files"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-434",
"description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-14T10:57:26.604Z",
"orgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
"shortName": "twcert"
},
"references": [
{
"tags": [
"third-party-advisory"
],
"url": "https://www.twcert.org.tw/tw/cp-132-7875-872d3-1.html"
},
{
"tags": [
"third-party-advisory"
],
"url": "https://www.twcert.org.tw/en/cp-139-7876-396bd-2.html"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Update following models to version 1.1.2.3_792 or later\uff1a\u003cbr\u003eDSL-N17U, DSL-N55U_C1, DSL-N55U_D1, DSL-N66U\u003cbr\u003e\u003cbr\u003eUpdate following models to version 1.1.2.3_807 or later\uff1a\u003cbr\u003eDSL-N12U_C1, DSL-N12U_D1, DSL-N14U, DSL-N14U_B1\u003cbr\u003e\u003cbr\u003eUpdate following models to version 1.1.2.3_999 or later\uff1a\u003cbr\u003eDSL-N16, DSL-AC51, DSL-AC750, DSL-AC52U, DSL-AC55U, DSL-AC56U\u003cbr\u003e\u003cbr\u003eThe following models are no longer maintained, and it is recommended to retire and replace them.\u003cbr\u003eDSL-N10_C1, DSL-N10_D1, DSL-N10P_C1, DSL-N12E_C1, ,DSL-N16P, DSL-N16U, DSL-AC52, DSL-AC55\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIf replacement is not possible in the short term, it is recommended to disable remote access (Web access from WAN), virtual servers (Port forwarding), DDNS, VPN server, DMZ, and port trigger.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Update following models to version 1.1.2.3_792 or later\uff1a\nDSL-N17U, DSL-N55U_C1, DSL-N55U_D1, DSL-N66U\n\nUpdate following models to version 1.1.2.3_807 or later\uff1a\nDSL-N12U_C1, DSL-N12U_D1, DSL-N14U, DSL-N14U_B1\n\nUpdate following models to version 1.1.2.3_999 or later\uff1a\nDSL-N16, DSL-AC51, DSL-AC750, DSL-AC52U, DSL-AC55U, DSL-AC56U\n\nThe following models are no longer maintained, and it is recommended to retire and replace them.\nDSL-N10_C1, DSL-N10_D1, DSL-N10P_C1, DSL-N12E_C1, ,DSL-N16P, DSL-N16U, DSL-AC52, DSL-AC55\n\n\nIf replacement is not possible in the short term, it is recommended to disable remote access (Web access from WAN), virtual servers (Port forwarding), DDNS, VPN server, DMZ, and port trigger."
}
],
"source": {
"advisory": "TVN-202406011",
"discovery": "EXTERNAL"
},
"title": "ASUS Router - Upload arbitrary firmware",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
"assignerShortName": "twcert",
"cveId": "CVE-2024-3912",
"datePublished": "2024-06-14T09:29:00.161Z",
"dateReserved": "2024-04-17T07:06:03.258Z",
"dateUpdated": "2024-08-01T20:26:57.193Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-59367 (GCVE-0-2025-59367)
Vulnerability from nvd – Published: 2025-11-13 02:09 – Updated: 2025-11-14 04:55- CWE-288 - Authentication Bypass by Alternate Path or Channel
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-59367",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-13T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-14T04:55:37.062Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://www.asus.com/security-advisory"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "DSL-AC51",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC750",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "Before 1.1.2.3_1010"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the \u0027Security Update for DSL Series Router\u0027 section on the ASUS Security Advisory for more information.\u003cbr\u003e"
}
],
"value": "An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the \u0027Security Update for DSL Series Router\u0027 section on the ASUS Security Advisory for more information."
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"exploitMaturity": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-288",
"description": "CWE-288: Authentication Bypass by Alternate Path or Channel",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-13T02:09:55.309Z",
"orgId": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"shortName": "ASUS"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.asus.com/security-advisory"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "54bf65a7-a193-42d2-b1ba-8e150d3c35e1",
"assignerShortName": "ASUS",
"cveId": "CVE-2025-59367",
"datePublished": "2025-11-13T02:09:55.309Z",
"dateReserved": "2025-09-15T01:36:47.357Z",
"dateUpdated": "2025-11-14T04:55:37.062Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
CVE-2024-3912 (GCVE-0-2024-3912)
Vulnerability from nvd – Published: 2024-06-14 09:29 – Updated: 2024-08-01 20:26- CWE-434 - Unrestricted Upload of File with Dangerous Type
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| ASUS | DSL-N17U |
Affected:
earlier , < 1.1.2.3_792
(custom)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-n66u_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:h:asus:dsl-n14u_b1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-n12u_c1_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n16p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10p_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "dsl-ac55_firmware",
"vendor": "asus",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:asus:dsl-n16p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10p_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_d1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac52_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-ac55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "dsl-n10_c1_firmware",
"vendor": "asus",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-3912",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-06-27T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-28T03:55:21.068Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T20:26:57.193Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.twcert.org.tw/tw/cp-132-7875-872d3-1.html"
},
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://www.twcert.org.tw/en/cp-139-7876-396bd-2.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "DSL-N17U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N55U_C1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N55U_D1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N66U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_792",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12U_C1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12U_D1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N14U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N14U_B1",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_807",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC51",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC750",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC52U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC55U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC56U",
"vendor": "ASUS",
"versions": [
{
"lessThan": "1.1.2.3_999",
"status": "affected",
"version": "earlier",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10_D1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N10P_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N12E_C1",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16P",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-N16U",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC52",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
},
{
"defaultStatus": "unaffected",
"product": "DSL-AC55",
"vendor": "ASUS",
"versions": [
{
"status": "affected",
"version": "All"
}
]
}
],
"datePublic": "2024-06-14T09:28:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device."
}
],
"value": "Certain models of ASUS routers have an arbitrary firmware upload vulnerability. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands on the device."
}
],
"impacts": [
{
"capecId": "CAPEC-17",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-17 Using Malicious Files"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-434",
"description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-14T10:57:26.604Z",
"orgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
"shortName": "twcert"
},
"references": [
{
"tags": [
"third-party-advisory"
],
"url": "https://www.twcert.org.tw/tw/cp-132-7875-872d3-1.html"
},
{
"tags": [
"third-party-advisory"
],
"url": "https://www.twcert.org.tw/en/cp-139-7876-396bd-2.html"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Update following models to version 1.1.2.3_792 or later\uff1a\u003cbr\u003eDSL-N17U, DSL-N55U_C1, DSL-N55U_D1, DSL-N66U\u003cbr\u003e\u003cbr\u003eUpdate following models to version 1.1.2.3_807 or later\uff1a\u003cbr\u003eDSL-N12U_C1, DSL-N12U_D1, DSL-N14U, DSL-N14U_B1\u003cbr\u003e\u003cbr\u003eUpdate following models to version 1.1.2.3_999 or later\uff1a\u003cbr\u003eDSL-N16, DSL-AC51, DSL-AC750, DSL-AC52U, DSL-AC55U, DSL-AC56U\u003cbr\u003e\u003cbr\u003eThe following models are no longer maintained, and it is recommended to retire and replace them.\u003cbr\u003eDSL-N10_C1, DSL-N10_D1, DSL-N10P_C1, DSL-N12E_C1, ,DSL-N16P, DSL-N16U, DSL-AC52, DSL-AC55\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIf replacement is not possible in the short term, it is recommended to disable remote access (Web access from WAN), virtual servers (Port forwarding), DDNS, VPN server, DMZ, and port trigger.\u003c/span\u003e\n\n\u003cbr\u003e"
}
],
"value": "Update following models to version 1.1.2.3_792 or later\uff1a\nDSL-N17U, DSL-N55U_C1, DSL-N55U_D1, DSL-N66U\n\nUpdate following models to version 1.1.2.3_807 or later\uff1a\nDSL-N12U_C1, DSL-N12U_D1, DSL-N14U, DSL-N14U_B1\n\nUpdate following models to version 1.1.2.3_999 or later\uff1a\nDSL-N16, DSL-AC51, DSL-AC750, DSL-AC52U, DSL-AC55U, DSL-AC56U\n\nThe following models are no longer maintained, and it is recommended to retire and replace them.\nDSL-N10_C1, DSL-N10_D1, DSL-N10P_C1, DSL-N12E_C1, ,DSL-N16P, DSL-N16U, DSL-AC52, DSL-AC55\n\n\nIf replacement is not possible in the short term, it is recommended to disable remote access (Web access from WAN), virtual servers (Port forwarding), DDNS, VPN server, DMZ, and port trigger."
}
],
"source": {
"advisory": "TVN-202406011",
"discovery": "EXTERNAL"
},
"title": "ASUS Router - Upload arbitrary firmware",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
"assignerShortName": "twcert",
"cveId": "CVE-2024-3912",
"datePublished": "2024-06-14T09:29:00.161Z",
"dateReserved": "2024-04-17T07:06:03.258Z",
"dateUpdated": "2024-08-01T20:26:57.193Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
VAR-201801-0577
Vulnerability from variot - Updated: 2023-12-18 13:14plural ASUS DSL The router contains a vulnerability related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ASUS DSL-AC51, etc. are ASUS wireless router products. A security vulnerability exists in several ASUS routers. A remote attacker could exploit this vulnerability to change any user's password by sending the 'http_passwd' parameter to the mod_login.asp file. The following products are affected: ASUS DSL-AC51; DSL-AC52U; DSL-AC55U; DSL-N55U C1; DSL-N55U D1; DSL-AC56U; DSL-N14U-B1;DSL-N16;DSL-N16U;DSL-N17U;DSL-N66U;DSL-AC750
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201801-0577",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "dsl-n66u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n10 c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n12e c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n14u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n16",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac750",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n12u c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n16u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n17u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n14u-b1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac56u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n55u c1",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac55u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac52u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac51",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n55u d1",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac51",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac52u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac55u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac56u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac750",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n10 c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n12e c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n12u c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n14u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n14u-b1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n16",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n16u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n17u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n55u c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n55u d1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n66u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac51:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac52u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac55u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n55u_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n55u_d1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac56u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n10_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n12u_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n12e_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n14u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n14u-b1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n14u-b1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n16u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n16u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n17u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n66u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac750:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-14698"
}
]
},
"cve": "CVE-2017-14698",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2017-14698",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-105446",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-14698",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-14698",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNNVD",
"id": "CNNVD-201709-1079",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-105446",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105446"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural ASUS DSL The router contains a vulnerability related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ASUS DSL-AC51, etc. are ASUS wireless router products. A security vulnerability exists in several ASUS routers. A remote attacker could exploit this vulnerability to change any user\u0027s password by sending the \u0027http_passwd\u0027 parameter to the mod_login.asp file. The following products are affected: ASUS DSL-AC51; DSL-AC52U; DSL-AC55U; DSL-N55U C1; DSL-N55U D1; DSL-AC56U; DSL-N14U-B1;DSL-N16;DSL-N16U;DSL-N17U;DSL-N66U;DSL-AC750",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "VULHUB",
"id": "VHN-105446"
}
],
"trust": 0.81
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-14698",
"trust": 2.5
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-105446",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105446"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"id": "VAR-201801-0577",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-105446"
}
],
"trust": 0.7046627249999999
},
"last_update_date": "2023-12-18T13:14:00.349000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "DSL-N14U B1",
"trust": 0.8,
"url": "https://www.asus.com/networking/dsl-n14u-b1/helpdesk_bios/"
},
{
"title": "Multiple ASUS Repair measures for router security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100066"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-287",
"trust": 1.1
},
{
"problemtype": "CWE-255",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105446"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "https://www.asus.com/networking/dsl-n14u-b1/helpdesk_bios/"
},
{
"trust": 1.7,
"url": "https://www.securityartwork.es/2018/01/25/some-vulnerability-in-asus-routers/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14698"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14698"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105446"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-105446"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-01-29T00:00:00",
"db": "VULHUB",
"id": "VHN-105446"
},
{
"date": "2018-03-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"date": "2018-01-29T16:29:00.293000",
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"date": "2017-09-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-105446"
},
{
"date": "2018-03-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012487"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-14698"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural ASUS DSL Vulnerabilities related to certificate and password management in routers",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012487"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "authorization issue",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201709-1079"
}
],
"trust": 0.6
}
}
VAR-201801-0578
Vulnerability from variot - Updated: 2023-12-18 13:02plural ASUS The router has XML An external entity vulnerability exists.Information may be obtained. ASUS DSL-AC51, etc. are ASUS wireless router products. A remote attacker could exploit this vulnerability to read arbitrary files with a specially crafted DTD in an UPDATEACCOUNT or PROPFIND request. The following products are affected: ASUS DSL-AC51; DSL-AC52U; DSL-AC55U; DSL-N55U C1; DSL-N55U D1; DSL-AC56U; DSL-N14U-B1;DSL-N16;DSL-N16U;DSL-N17U;DSL-N66U;DSL-AC750
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201801-0578",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "dsl-n66u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n10 c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n12e c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n14u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n16",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac750",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n12u c1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n16u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n17u",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n14u-b1",
"scope": "eq",
"trust": 1.6,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac56u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n55u c1",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac55u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac52u",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac51",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-n55u d1",
"scope": "eq",
"trust": 1.0,
"vendor": "asus",
"version": null
},
{
"model": "dsl-ac51",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac52u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac55u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac56u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-ac750",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n10 c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n12e c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n12u c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n14u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n14u-b1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n16",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n16u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n17u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n55u c1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n55u d1",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
},
{
"model": "dsl-n66u",
"scope": null,
"trust": 0.8,
"vendor": "asustek computer",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac51:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac52u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac55u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n55u_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n55u_d1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac56u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n10_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n12u_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n12e_c1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n14u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n14u-b1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n14u-b1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n16:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n16u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n16u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n17u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-n66u:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:asus:dsl-ac750:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-14699"
}
]
},
"cve": "CVE-2017-14699",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "Single",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2017-14699",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "VHN-105447",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 6.5,
"baseSeverity": "Medium",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-14699",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-14699",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201709-1078",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-105447",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105447"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural ASUS The router has XML An external entity vulnerability exists.Information may be obtained. ASUS DSL-AC51, etc. are ASUS wireless router products. A remote attacker could exploit this vulnerability to read arbitrary files with a specially crafted DTD in an UPDATEACCOUNT or PROPFIND request. The following products are affected: ASUS DSL-AC51; DSL-AC52U; DSL-AC55U; DSL-N55U C1; DSL-N55U D1; DSL-AC56U; DSL-N14U-B1;DSL-N16;DSL-N16U;DSL-N17U;DSL-N66U;DSL-AC750",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "VULHUB",
"id": "VHN-105447"
}
],
"trust": 0.81
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-14699",
"trust": 2.5
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-105447",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105447"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"id": "VAR-201801-0578",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-105447"
}
],
"trust": 0.7046627249999999
},
"last_update_date": "2023-12-18T13:02:48.987000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "DSL-N14U B1",
"trust": 0.8,
"url": "https://www.asus.com/networking/dsl-n14u-b1/helpdesk_bios/"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-611",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105447"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "https://www.asus.com/networking/dsl-n14u-b1/helpdesk_bios/"
},
{
"trust": 1.7,
"url": "https://www.securityartwork.es/2018/01/25/some-vulnerability-in-asus-routers/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14699"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14699"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-105447"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-105447"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-01-29T00:00:00",
"db": "VULHUB",
"id": "VHN-105447"
},
{
"date": "2018-03-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"date": "2018-01-29T16:29:00.357000",
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"date": "2017-09-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-02-22T00:00:00",
"db": "VULHUB",
"id": "VHN-105447"
},
{
"date": "2018-03-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012335"
},
{
"date": "2018-02-22T16:35:32.337000",
"db": "NVD",
"id": "CVE-2017-14699"
},
{
"date": "2018-01-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural ASUS In the router XML External entity vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012335"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201709-1078"
}
],
"trust": 0.6
}
}