Vulnerabilites related to t-mobile - tm-ac1900
Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 02:07
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
asus rt-ac68u_firmware *
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-ac68u -



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "077A4E97-FDD2-43D9-BB91-985470080CA2",
                     versionEndIncluding: "3.0.0.4.374_4983",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
                     matchCriteriaId: "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
                     matchCriteriaId: "753D3C81-F078-47B9-8D0B-822EBE9443AE",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
         operator: "AND",
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.",
      },
      {
         lang: "es",
         value: "Vulnerabilidad de XSS en Advanced_Wireless_Content.asp en routers ASUS RT-AC68U y otros de la serie RT con firmware anterior a 3.0.0.4.374.5047 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro current_page hacia apply.cgi.",
      },
   ],
   id: "CVE-2014-2925",
   lastModified: "2024-11-21T02:07:12.077",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "MEDIUM",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "NONE",
               baseScore: 4.3,
               confidentialityImpact: "NONE",
               integrityImpact: "PARTIAL",
               vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N",
               version: "2.0",
            },
            exploitabilityScore: 8.6,
            impactScore: 2.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: true,
         },
      ],
   },
   published: "2014-04-22T13:06:30.743",
   references: [
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Apr/59",
      },
      {
         source: "cve@mitre.org",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "cve@mitre.org",
         url: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://www.securityfocus.com/bid/66669",
      },
      {
         source: "cve@mitre.org",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Apr/59",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://www.securityfocus.com/bid/66669",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-79",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2012-07-03 16:40
Modified
2024-11-21 01:28
Severity ?
Summary
The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
References
secalert@redhat.comhttp://downloads.avaya.com/css/P8/documents/100158840
secalert@redhat.comhttp://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-0810.html
secalert@redhat.comhttp://seclists.org/fulldisclosure/2019/Jun/18
secalert@redhat.comhttp://seclists.org/fulldisclosure/2020/Aug/20
secalert@redhat.comhttp://secunia.com/advisories/45363Vendor Advisory
secalert@redhat.comhttp://www.busybox.net/news.html
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2012:129
secalert@redhat.comhttp://www.securityfocus.com/bid/48879
secalert@redhat.comhttps://bugs.busybox.net/show_bug.cgi?id=3979Patch
secalert@redhat.comhttps://seclists.org/bugtraq/2019/Jun/14
secalert@redhat.comhttps://support.t-mobile.com/docs/DOC-21994
af854a3a-2127-422b-91ae-364da2661108http://downloads.avaya.com/css/P8/documents/100158840
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0810.html
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Jun/18
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2020/Aug/20
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/45363Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.busybox.net/news.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:129
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/48879
af854a3a-2127-422b-91ae-364da2661108https://bugs.busybox.net/show_bug.cgi?id=3979Patch
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/Jun/14
af854a3a-2127-422b-91ae-364da2661108https://support.t-mobile.com/docs/DOC-21994
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
busybox busybox *
busybox busybox 0.60.5
busybox busybox 1.00
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.0.0
busybox busybox 1.01
busybox busybox 1.1.0
busybox busybox 1.1.0
busybox busybox 1.1.1
busybox busybox 1.1.2
busybox busybox 1.1.3
busybox busybox 1.2.0
busybox busybox 1.2.1
busybox busybox 1.2.2
busybox busybox 1.2.2.1
busybox busybox 1.3.0
busybox busybox 1.3.1
busybox busybox 1.3.2
busybox busybox 1.4.0
busybox busybox 1.4.1
busybox busybox 1.4.2
busybox busybox 1.5.0
busybox busybox 1.5.1
busybox busybox 1.6.0
busybox busybox 1.6.1
busybox busybox 1.7.0
busybox busybox 1.7.1
busybox busybox 1.7.2
busybox busybox 1.7.3
busybox busybox 1.8.0
busybox busybox 1.8.1
busybox busybox 1.8.2
busybox busybox 1.9.0
busybox busybox 1.9.1
busybox busybox 1.9.2
busybox busybox 1.10.0
busybox busybox 1.10.1
busybox busybox 1.10.2
busybox busybox 1.10.3
busybox busybox 1.10.4
busybox busybox 1.11.0
busybox busybox 1.11.1
busybox busybox 1.11.2
busybox busybox 1.11.3
busybox busybox 1.12.0
busybox busybox 1.12.1
busybox busybox 1.12.2
busybox busybox 1.12.3
busybox busybox 1.12.4
busybox busybox 1.13.0
busybox busybox 1.13.1
busybox busybox 1.13.2
busybox busybox 1.13.3
busybox busybox 1.13.4
busybox busybox 1.14.0
busybox busybox 1.14.1
busybox busybox 1.14.2
busybox busybox 1.14.3
busybox busybox 1.14.4
busybox busybox 1.15.0
busybox busybox 1.15.1
busybox busybox 1.15.2
busybox busybox 1.15.3
busybox busybox 1.16.0
busybox busybox 1.16.1
busybox busybox 1.16.2
busybox busybox 1.17.0
busybox busybox 1.17.1
busybox busybox 1.17.2
busybox busybox 1.17.3
busybox busybox 1.17.4
busybox busybox 1.18.0
busybox busybox 1.18.1
busybox busybox 1.18.2
busybox busybox 1.18.3
busybox busybox 1.18.4
busybox busybox 1.18.5
busybox busybox 1.19.0
busybox busybox 1.19.2
busybox busybox 1.19.3



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "05AA0056-7538-407C-8BC0-29C4445789EC",
                     versionEndIncluding: "1.19.4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "41F70FE4-28AA-40D1-A2D2-D7047404E3BA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.00:*:*:*:*:*:*:*",
                     matchCriteriaId: "539C33E8-53AA-4415-BDA2-C4EE889FDB64",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre1:*:*:*:*:*:*",
                     matchCriteriaId: "C4BE3A71-E803-43C8-B53F-8C20BB132F75",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre10:*:*:*:*:*:*",
                     matchCriteriaId: "1AA13666-9A74-4AF1-AE85-1BA77EA29198",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre2:*:*:*:*:*:*",
                     matchCriteriaId: "DBD51351-67B1-42F6-BE73-DA5AFB928974",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre3:*:*:*:*:*:*",
                     matchCriteriaId: "8EE87F7B-03C5-4755-83F7-8232463BCDA9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre4:*:*:*:*:*:*",
                     matchCriteriaId: "76D62563-B4ED-43DA-B7BC-FC86849A4DD4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre5:*:*:*:*:*:*",
                     matchCriteriaId: "0E4E84F2-C7A8-4EF3-A3EE-4FA9CB2FA292",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre6:*:*:*:*:*:*",
                     matchCriteriaId: "C03469B6-AE15-41AB-A67D-AE62DADFD22C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre7:*:*:*:*:*:*",
                     matchCriteriaId: "B29EAA0E-A553-40A4-88A9-F81017783C50",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre8:*:*:*:*:*:*",
                     matchCriteriaId: "4B669C73-F2FA-4D16-8B5C-EC0E3634A7A5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:pre9:*:*:*:*:*:*",
                     matchCriteriaId: "969C97CC-C889-46A4-B82E-01AEBA6AECA2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:rc1:*:*:*:*:*:*",
                     matchCriteriaId: "93E8B93E-5693-471D-B10B-B4C0E77007F7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:rc2:*:*:*:*:*:*",
                     matchCriteriaId: "A8858B1E-3839-4F28-9CC3-12263A0866D6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.0.0:rc3:*:*:*:*:*:*",
                     matchCriteriaId: "BE249211-C5D8-482B-8277-8969D66FA55F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.01:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E2D0557-0C6A-40B6-BF08-0D24CDCF0FD8",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "C1D67C2D-825B-4E66-A43F-9D07BB3CF9CD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.0:pre1:*:*:*:*:*:*",
                     matchCriteriaId: "B670ED8A-0740-4F75-9448-F9A6DE9D18E3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "5408DA3E-9CA1-4768-992C-1732A45C4365",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "D0A9C5E7-5260-4EBD-8A62-B11EE81906F3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "55E1C67B-87DD-4883-A4DC-539783B4223E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "09A4634A-6B09-477B-AC5C-109D1708935D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C035059E-0B42-4C1F-9C6D-866D69DE4702",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "BCA06DD4-6993-4F5F-8D01-94CEFB684D28",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.2.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C3F4032E-04CF-4EA9-AF05-B6EBE5FFEDDD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "F95E79C7-1C7D-4A7B-8465-C4D3557C0097",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "DBA76F53-2D6B-432F-99AD-3D126F463535",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "80FD3330-1F10-4697-ABEA-806E3068678B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F696DE8-423B-4F93-A2FE-8CCC9EB7E48A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "49A6A3CC-A56B-4861-9668-8AE05247042C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "E508DF8D-33E4-485A-9348-B4592A9C0207",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.5.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "9796F6C1-52BB-448A-A807-0A6036B3ECC4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.5.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "71494758-A192-4A83-85D6-6A368CD58BF1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.6.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "DB367825-26AE-4B75-A329-EC9DD0EC8004",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.6.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "4336604A-11D1-4450-B38F-378263A299B1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "1DAE682D-2F8E-40B2-8894-9FCAA8CD0101",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "04D61499-332E-4AE7-A005-32A0DDE81DF3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "3923C03C-DD87-4FF8-BC97-A72CC65155FD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "3E9A8BC6-CA69-46B0-9426-34ADB2695BEA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "B6704C4C-88E6-466D-9CAE-6FE8545F0977",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "F20F2DBA-E5F1-4DE7-95A3-8A044A94E9EE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "DC859628-5C13-4513-93C2-538F0A6A2586",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "4AB0BF42-4C41-44DF-926A-9144C2F385E3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C17EDB63-B733-4761-B535-7F72E8F787A6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "F69A0F8C-B003-485F-813A-D4E1A4E88584",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "8509CF5F-D1D1-4EB5-A061-00EEEEED68BE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "A2A7A44C-C438-407C-97FF-435BE95795FC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "28738A5C-C205-4FC5-8633-5A7B898A1832",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "B8B44A0E-800C-4342-BA75-A48F3A56C3CB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F341E09-BF96-43E6-96CC-7AFD8736938C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "6AEB371C-36DF-4421-882B-C769ED8404EB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "23D58896-B93B-4D5C-B42A-802B86A8D986",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "96B38C04-7990-4B5A-86DB-9DE35BD73BED",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "CD8D48C9-CC0F-4ACE-9C59-67E962C2DB6D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "8A1607A0-9B02-4433-B246-CE0FC73C2F64",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "ED230815-6F03-49D2-8422-5E4764C92776",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "89769E1E-FC6F-464F-9D2D-4A92E8150023",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "A818C102-5BBA-49ED-A2FF-CB60D50B867F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "4965028A-4818-4F49-A69F-E4936B802933",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "789A3850-A613-41D5-A4B1-5B21F0DAD865",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "D1D06891-0077-43A7-84FE-26BEB4615820",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "AAEBB6E8-4B1C-4F90-A429-4A08B5958706",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "C7DCE0B0-FC75-4C79-9B69-7E45F6DF1B2A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "46F680B7-A7C9-491C-B084-809FA91A4306",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "B4B04CD2-EE97-4480-A3BD-A9405CC72408",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "3301EA75-92C1-4A07-8D4F-C03327F0DCA5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "0A528C12-8E6C-47E3-B1B3-8DDA5C934C28",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "A56FDCCB-87A7-4354-83EA-3BEAFF0FF019",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "CC00E801-D3E0-4D9E-B004-F2192D1D552A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "66D0CE4D-E98B-4080-8372-7F1632A1E8F5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "EAD322BE-7397-4154-B2BD-7E94275C1CEE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "7288E37E-9B8C-403E-A534-6191A0C6B4D1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "2DB0017A-2FDB-424D-B693-3609141321A2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "F6DA7560-D138-4D9C-9D1B-1DF0F79181AF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "904B27F8-A167-4986-9AD3-665AF0D9B364",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "E92B4186-3A3B-46E6-ADCA-B5EDCB122A88",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "852E6303-7BC5-4559-A653-727E5F8D21F5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "75C8ED43-A5E6-4413-9723-C69D9F46EF73",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "82866980-4335-4A5A-B4ED-750C848861C5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "5566B9F7-9C87-46F2-948C-7D2599035F82",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "BC2AEC0B-A24B-4B4F-ABDD-60FC57257634",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "E850B3B9-8D40-4C6C-9872-16C5235655B7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "07CECA25-E276-46F6-A811-6B428B4DB4A0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "55DDF725-B099-4187-ADB5-10CA4E6105ED",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "834E01F2-96CD-4F2D-9854-A68B31E1E3DF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "F6576665-E960-4338-ACF0-747F71443887",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "9BFC1DCB-BC86-4C65-88B6-DC6F29C1BF12",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "01DA4F8E-77CE-4552-A200-F7AE11CB99A2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "ABC7D599-2AA2-465D-8943-D43FB274562C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "DA46F251-9F17-498F-B093-70ADF7F989F9",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.",
      },
      {
         lang: "es",
         value: "El cliente DHCP (udhcpc) en BusyBox anterior a v1.20.0 permite a servidores DHCP remotos ejecutar comandos arbitrarios mediante una shell de metacaracteres en el (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, y (4) las opciones de nombre de host TFTP_SERVER_NAME",
      },
   ],
   id: "CVE-2011-2716",
   lastModified: "2024-11-21T01:28:49.253",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "HIGH",
               accessVector: "ADJACENT_NETWORK",
               authentication: "NONE",
               availabilityImpact: "COMPLETE",
               baseScore: 6.8,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:A/AC:H/Au:N/C:C/I:C/A:C",
               version: "2.0",
            },
            exploitabilityScore: 3.2,
            impactScore: 10,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2012-07-03T16:40:30.507",
   references: [
      {
         source: "secalert@redhat.com",
         url: "http://downloads.avaya.com/css/P8/documents/100158840",
      },
      {
         source: "secalert@redhat.com",
         url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://rhn.redhat.com/errata/RHSA-2012-0810.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2019/Jun/18",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2020/Aug/20",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://secunia.com/advisories/45363",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.busybox.net/news.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.securityfocus.com/bid/48879",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Patch",
         ],
         url: "https://bugs.busybox.net/show_bug.cgi?id=3979",
      },
      {
         source: "secalert@redhat.com",
         url: "https://seclists.org/bugtraq/2019/Jun/14",
      },
      {
         source: "secalert@redhat.com",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://downloads.avaya.com/css/P8/documents/100158840",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://rhn.redhat.com/errata/RHSA-2012-0810.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2019/Jun/18",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2020/Aug/20",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://secunia.com/advisories/45363",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.busybox.net/news.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/bid/48879",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
         ],
         url: "https://bugs.busybox.net/show_bug.cgi?id=3979",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://seclists.org/bugtraq/2019/Jun/14",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "secalert@redhat.com",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-20",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2014-11-04 22:55
Modified
2024-11-21 02:06
Severity ?
Summary
ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.
Impacted products



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:asus:rt_series_firmware:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "B65300BF-25AB-4130-A6D3-27E673B47630",
                     versionEndIncluding: "3.0.0.4.374.x",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac56r:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "F78791C6-23A8-41B6-A886-59A593165B8A",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac66r:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "E0863AD7-F290-4201-BDD9-497C82517C75",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac66u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "106D80BC-400A-4996-8A4E-68D3F24B200F",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac68u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "BDA91183-BE7D-4055-8707-1B11368D4435",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-n56r:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "A5E2864C-6D9B-4D00-AB6A-82248DD82210",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-n56u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "45140849-3F44-4866-850D-195B393F2849",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-n66r:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "42BBB86A-961B-4529-8B74-CF6889156AB8",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-n66u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "98F88197-8E64-468C-8F36-281ED8E3716A",
                     vulnerable: false,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
         operator: "AND",
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.",
      },
      {
         lang: "es",
         value: "Los routers ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, y posiblemente otros de la serie RT anterior a firmware 3.0.0.4.376.x no verifica la integridad de (1) información de actualizaciones o (2) actualizaciones de descargas del firmware, lo que permite a atacantes man-in-the-middle (MITM) ejecutar código arbitrario a través de un imagen manipulado.",
      },
   ],
   id: "CVE-2014-2718",
   lastModified: "2024-11-21T02:06:49.693",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "MEDIUM",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "NONE",
               baseScore: 7.1,
               confidentialityImpact: "NONE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:N/AC:M/Au:N/C:N/I:C/A:N",
               version: "2.0",
            },
            exploitabilityScore: 8.6,
            impactScore: 6.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: true,
         },
      ],
   },
   published: "2014-11-04T22:55:06.417",
   references: [
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Oct/122",
      },
      {
         source: "cve@mitre.org",
         url: "http://www.securityfocus.com/bid/70791",
      },
      {
         source: "cve@mitre.org",
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/98316",
      },
      {
         source: "cve@mitre.org",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Oct/122",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/bid/70791",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/98316",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-345",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2015-01-08 20:59
Modified
2024-11-21 02:21
Severity ?
Summary
common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999. NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
asus wrt_firmware 3.0.0.4.376.2524-g0012f52
asus wrt_firmware 3.0.0.4.376_1071
asus rt-ac66u *
asus rt-n66u *



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:asus:wrt_firmware:3.0.0.4.376.2524-g0012f52:*:*:*:*:*:*:*",
                     matchCriteriaId: "DBCA7A1C-02A8-445A-B6AE-BB9C8FAF6E3D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:wrt_firmware:3.0.0.4.376_1071:*:*:*:*:*:*:*",
                     matchCriteriaId: "2156DB35-853F-4C69-89D6-4111FD849AD9",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac66u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "106D80BC-400A-4996-8A4E-68D3F24B200F",
                     vulnerable: false,
                  },
                  {
                     criteria: "cpe:2.3:h:asus:rt-n66u:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "98F88197-8E64-468C-8F36-281ED8E3716A",
                     vulnerable: false,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
         operator: "AND",
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999.  NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.",
      },
      {
         lang: "es",
         value: "common.c en infosvr en ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, y otras versiones, utilizado en RT-AC66U, RT-N66U, y otros routers, no comprueba correctamente la dirección MAC para una solicitud, lo que permite a atacantes remotos evadir la autenticación y ejecutar comandos arbitrarios a través de un paquete NET_CMD_ID_MANU_CMD en el puerto UDP 9999. NOTA: este problema fue mapeado incorrectamente a CVE-2014-10000, pero este identificador es inválido debido a su uso como ejemplo de cambio de la sintaxis de identificadores de CVEs del 2014.",
      },
   ],
   id: "CVE-2014-9583",
   lastModified: "2024-11-21T02:21:11.230",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "COMPLETE",
               baseScore: 10,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:N/AC:L/Au:N/C:C/I:C/A:C",
               version: "2.0",
            },
            exploitabilityScore: 10,
            impactScore: 10,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2015-01-08T20:59:02.243",
   references: [
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://www.exploit-db.com/exploits/35688",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "https://github.com/jduck/asus-cmd",
      },
      {
         source: "cve@mitre.org",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "cve@mitre.org",
         url: "https://www.exploit-db.com/exploits/44524/",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://www.exploit-db.com/exploits/35688",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "https://github.com/jduck/asus-cmd",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.exploit-db.com/exploits/44524/",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-264",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2013-11-23 11:55
Modified
2024-11-21 01:50
Severity ?
Summary
util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.
References
secalert@redhat.comhttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965
secalert@redhat.comhttp://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784Exploit, Patch
secalert@redhat.comhttp://lists.busybox.net/pipermail/busybox/2013-January/078864.html
secalert@redhat.comhttp://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2013-1732.htmlVendor Advisory
secalert@redhat.comhttp://seclists.org/fulldisclosure/2019/Jun/18
secalert@redhat.comhttp://seclists.org/fulldisclosure/2020/Aug/20
secalert@redhat.comhttp://seclists.org/fulldisclosure/2020/Mar/15
secalert@redhat.comhttps://seclists.org/bugtraq/2019/Jun/14
secalert@redhat.comhttps://support.t-mobile.com/docs/DOC-21994
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965
af854a3a-2127-422b-91ae-364da2661108http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.busybox.net/pipermail/busybox/2013-January/078864.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1732.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Jun/18
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2020/Aug/20
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2020/Mar/15
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/Jun/14
af854a3a-2127-422b-91ae-364da2661108https://support.t-mobile.com/docs/DOC-21994
Impacted products
Vendor Product Version
redhat enterprise_linux 6.0
t-mobile tm-ac1900 3.0.0.4.376_3169
busybox busybox *
busybox busybox 0.38
busybox busybox 0.39
busybox busybox 0.40
busybox busybox 0.41
busybox busybox 0.42
busybox busybox 0.43
busybox busybox 0.45
busybox busybox 0.46
busybox busybox 0.47
busybox busybox 0.48
busybox busybox 0.49
busybox busybox 0.50
busybox busybox 0.51
busybox busybox 0.52
busybox busybox 0.60.0
busybox busybox 0.60.1
busybox busybox 0.60.2
busybox busybox 0.60.3
busybox busybox 0.60.4
busybox busybox 0.60.5
busybox busybox 1.00
busybox busybox 1.01
busybox busybox 1.1.0
busybox busybox 1.1.1
busybox busybox 1.1.2
busybox busybox 1.1.3
busybox busybox 1.2.0
busybox busybox 1.2.1
busybox busybox 1.2.2
busybox busybox 1.2.2.1
busybox busybox 1.3.0
busybox busybox 1.3.1
busybox busybox 1.3.2
busybox busybox 1.4.0
busybox busybox 1.4.1
busybox busybox 1.4.2
busybox busybox 1.5.0
busybox busybox 1.5.1
busybox busybox 1.6.0
busybox busybox 1.6.1
busybox busybox 1.7.0
busybox busybox 1.7.1
busybox busybox 1.7.2
busybox busybox 1.7.3
busybox busybox 1.8.0
busybox busybox 1.8.1
busybox busybox 1.8.2
busybox busybox 1.9.0
busybox busybox 1.9.1
busybox busybox 1.9.2
busybox busybox 1.10.0
busybox busybox 1.10.1
busybox busybox 1.10.2
busybox busybox 1.10.3
busybox busybox 1.10.4
busybox busybox 1.11.0
busybox busybox 1.11.1
busybox busybox 1.11.2
busybox busybox 1.11.3
busybox busybox 1.12.0
busybox busybox 1.12.1
busybox busybox 1.12.2
busybox busybox 1.12.3
busybox busybox 1.12.4
busybox busybox 1.13.0
busybox busybox 1.13.1
busybox busybox 1.13.2
busybox busybox 1.13.3
busybox busybox 1.13.4
busybox busybox 1.14.0
busybox busybox 1.14.1
busybox busybox 1.14.2
busybox busybox 1.14.3
busybox busybox 1.14.4
busybox busybox 1.15.0
busybox busybox 1.15.1
busybox busybox 1.15.2
busybox busybox 1.15.3
busybox busybox 1.16.0
busybox busybox 1.16.1
busybox busybox 1.16.2
busybox busybox 1.17.0
busybox busybox 1.17.1
busybox busybox 1.17.2
busybox busybox 1.17.3
busybox busybox 1.17.4
busybox busybox 1.18.0
busybox busybox 1.18.1
busybox busybox 1.18.2
busybox busybox 1.18.3
busybox busybox 1.18.4
busybox busybox 1.18.5
busybox busybox 1.19.0
busybox busybox 1.19.2
busybox busybox 1.19.3
busybox busybox 1.19.4
busybox busybox 1.20.0
busybox busybox 1.20.1



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "920C6143-7898-45F6-97C0-6F39127DCA71",
                     versionEndIncluding: "1.20.2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.38:*:*:*:*:*:*:*",
                     matchCriteriaId: "0B67E997-9F5B-46BB-A6C7-2807E08780D5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.39:*:*:*:*:*:*:*",
                     matchCriteriaId: "ADF8AED2-C49C-4494-A758-152BB15163B5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.40:*:*:*:*:*:*:*",
                     matchCriteriaId: "A78CB26D-6D7F-41B9-B831-836B1AE9685D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.41:*:*:*:*:*:*:*",
                     matchCriteriaId: "22F144B4-A3DC-486F-8AEB-56A293CEB4D7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.42:*:*:*:*:*:*:*",
                     matchCriteriaId: "7DEF39BB-37E1-449A-8CB9-6E85E1FABCA1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.43:*:*:*:*:*:*:*",
                     matchCriteriaId: "37848E12-4C7D-4EE2-9347-0B10A26E9B63",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.45:*:*:*:*:*:*:*",
                     matchCriteriaId: "FAEE5FB7-08B2-4A15-9D14-1BFF7BA513DD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.46:*:*:*:*:*:*:*",
                     matchCriteriaId: "148DF5E9-748F-44FB-84D3-5FD4D30322B4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.47:*:*:*:*:*:*:*",
                     matchCriteriaId: "41B69641-1130-4905-A5EE-80A193FCF207",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.48:*:*:*:*:*:*:*",
                     matchCriteriaId: "7464F91E-51A5-4C77-93BD-EA57824EB7AB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.49:*:*:*:*:*:*:*",
                     matchCriteriaId: "48429F2F-F41D-45C5-AA58-FDBEC63B3DD0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.50:*:*:*:*:*:*:*",
                     matchCriteriaId: "F907C5FE-E1E8-4B55-AA1F-A82517BA3657",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.51:*:*:*:*:*:*:*",
                     matchCriteriaId: "ACEE08C4-A5EE-42B9-8AB9-EB5BE4FEF2C5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.52:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F745A0B-7B84-4127-BE27-9DC485479474",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "85B1DD33-0CAD-4ED6-BB99-29EA39E4D147",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "35153AC7-AAF0-43BA-A900-7DDF46FF4F38",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "A35C280B-5370-4762-A109-E08DB542BFD3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "EB07416D-FBA6-4A68-856D-4AF5E2FF142E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "8998A02A-A35B-4124-AB31-43F1A1B9C477",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:0.60.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "41F70FE4-28AA-40D1-A2D2-D7047404E3BA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.00:*:*:*:*:*:*:*",
                     matchCriteriaId: "539C33E8-53AA-4415-BDA2-C4EE889FDB64",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.01:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E2D0557-0C6A-40B6-BF08-0D24CDCF0FD8",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "C1D67C2D-825B-4E66-A43F-9D07BB3CF9CD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "5408DA3E-9CA1-4768-992C-1732A45C4365",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "D0A9C5E7-5260-4EBD-8A62-B11EE81906F3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.1.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "55E1C67B-87DD-4883-A4DC-539783B4223E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "09A4634A-6B09-477B-AC5C-109D1708935D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C035059E-0B42-4C1F-9C6D-866D69DE4702",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "BCA06DD4-6993-4F5F-8D01-94CEFB684D28",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.2.2.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C3F4032E-04CF-4EA9-AF05-B6EBE5FFEDDD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "F95E79C7-1C7D-4A7B-8465-C4D3557C0097",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "DBA76F53-2D6B-432F-99AD-3D126F463535",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.3.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "80FD3330-1F10-4697-ABEA-806E3068678B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F696DE8-423B-4F93-A2FE-8CCC9EB7E48A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "49A6A3CC-A56B-4861-9668-8AE05247042C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.4.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "E508DF8D-33E4-485A-9348-B4592A9C0207",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.5.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "9796F6C1-52BB-448A-A807-0A6036B3ECC4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.5.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "71494758-A192-4A83-85D6-6A368CD58BF1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.6.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "DB367825-26AE-4B75-A329-EC9DD0EC8004",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.6.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "4336604A-11D1-4450-B38F-378263A299B1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "1DAE682D-2F8E-40B2-8894-9FCAA8CD0101",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "04D61499-332E-4AE7-A005-32A0DDE81DF3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "3923C03C-DD87-4FF8-BC97-A72CC65155FD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.7.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "3E9A8BC6-CA69-46B0-9426-34ADB2695BEA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "B6704C4C-88E6-466D-9CAE-6FE8545F0977",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "F20F2DBA-E5F1-4DE7-95A3-8A044A94E9EE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.8.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "DC859628-5C13-4513-93C2-538F0A6A2586",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "4AB0BF42-4C41-44DF-926A-9144C2F385E3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "C17EDB63-B733-4761-B535-7F72E8F787A6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.9.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "F69A0F8C-B003-485F-813A-D4E1A4E88584",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "8509CF5F-D1D1-4EB5-A061-00EEEEED68BE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "A2A7A44C-C438-407C-97FF-435BE95795FC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "28738A5C-C205-4FC5-8633-5A7B898A1832",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "B8B44A0E-800C-4342-BA75-A48F3A56C3CB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.10.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F341E09-BF96-43E6-96CC-7AFD8736938C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "6AEB371C-36DF-4421-882B-C769ED8404EB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "23D58896-B93B-4D5C-B42A-802B86A8D986",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "96B38C04-7990-4B5A-86DB-9DE35BD73BED",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.11.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "CD8D48C9-CC0F-4ACE-9C59-67E962C2DB6D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "8A1607A0-9B02-4433-B246-CE0FC73C2F64",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "ED230815-6F03-49D2-8422-5E4764C92776",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "89769E1E-FC6F-464F-9D2D-4A92E8150023",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "A818C102-5BBA-49ED-A2FF-CB60D50B867F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.12.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "4965028A-4818-4F49-A69F-E4936B802933",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "789A3850-A613-41D5-A4B1-5B21F0DAD865",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "D1D06891-0077-43A7-84FE-26BEB4615820",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "AAEBB6E8-4B1C-4F90-A429-4A08B5958706",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "C7DCE0B0-FC75-4C79-9B69-7E45F6DF1B2A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.13.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "46F680B7-A7C9-491C-B084-809FA91A4306",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "B4B04CD2-EE97-4480-A3BD-A9405CC72408",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "3301EA75-92C1-4A07-8D4F-C03327F0DCA5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "0A528C12-8E6C-47E3-B1B3-8DDA5C934C28",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "A56FDCCB-87A7-4354-83EA-3BEAFF0FF019",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.14.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "CC00E801-D3E0-4D9E-B004-F2192D1D552A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "66D0CE4D-E98B-4080-8372-7F1632A1E8F5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "EAD322BE-7397-4154-B2BD-7E94275C1CEE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "7288E37E-9B8C-403E-A534-6191A0C6B4D1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.15.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "2DB0017A-2FDB-424D-B693-3609141321A2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "F6DA7560-D138-4D9C-9D1B-1DF0F79181AF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "904B27F8-A167-4986-9AD3-665AF0D9B364",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.16.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "E92B4186-3A3B-46E6-ADCA-B5EDCB122A88",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "852E6303-7BC5-4559-A653-727E5F8D21F5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "75C8ED43-A5E6-4413-9723-C69D9F46EF73",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "82866980-4335-4A5A-B4ED-750C848861C5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "5566B9F7-9C87-46F2-948C-7D2599035F82",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.17.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "BC2AEC0B-A24B-4B4F-ABDD-60FC57257634",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "E850B3B9-8D40-4C6C-9872-16C5235655B7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "07CECA25-E276-46F6-A811-6B428B4DB4A0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "55DDF725-B099-4187-ADB5-10CA4E6105ED",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "834E01F2-96CD-4F2D-9854-A68B31E1E3DF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "F6576665-E960-4338-ACF0-747F71443887",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.18.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "9BFC1DCB-BC86-4C65-88B6-DC6F29C1BF12",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "01DA4F8E-77CE-4552-A200-F7AE11CB99A2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "ABC7D599-2AA2-465D-8943-D43FB274562C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "DA46F251-9F17-498F-B093-70ADF7F989F9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.19.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "342D474D-D3E9-43A1-9822-AFF4BD39741D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.20.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "4F79AF30-821F-488B-971D-3A2C931C7D7F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:busybox:busybox:1.20.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "B94A193D-55F6-410B-A744-D7561D76D6E7",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.",
      },
      {
         lang: "es",
         value: "util-linux/mdev.c en BusyBox anterior a la versión 1.21.0 utiliza permisos 0777 en directorios padre al crear directorios anidados bajo /dev/, lo que permite a usuarios locales tener un impacto y vectores de ataques desconocidos.",
      },
   ],
   id: "CVE-2013-1813",
   lastModified: "2024-11-21T01:50:26.430",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "LOCAL",
               authentication: "NONE",
               availabilityImpact: "COMPLETE",
               baseScore: 7.2,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C",
               version: "2.0",
            },
            exploitabilityScore: 3.9,
            impactScore: 10,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2013-11-23T11:55:04.337",
   references: [
      {
         source: "secalert@redhat.com",
         url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Exploit",
            "Patch",
         ],
         url: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.busybox.net/pipermail/busybox/2013-January/078864.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://rhn.redhat.com/errata/RHSA-2013-1732.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2019/Jun/18",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2020/Aug/20",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2020/Mar/15",
      },
      {
         source: "secalert@redhat.com",
         url: "https://seclists.org/bugtraq/2019/Jun/14",
      },
      {
         source: "secalert@redhat.com",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
            "Patch",
         ],
         url: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.busybox.net/pipermail/busybox/2013-January/078864.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://rhn.redhat.com/errata/RHSA-2013-1732.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2019/Jun/18",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2020/Aug/20",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2020/Mar/15",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://seclists.org/bugtraq/2019/Jun/14",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "secalert@redhat.com",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-264",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 02:06
Severity ?
Summary
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
Impacted products
Vendor Product Version
asus rt-ac66u_firmware 3.0.0.4.140
asus rt-ac66u_firmware 3.0.0.4.220
asus rt-ac66u_firmware 3.0.0.4.246
asus rt-ac66u_firmware 3.0.0.4.260
asus rt-ac66u_firmware 3.0.0.4.270
asus rt-ac66u_firmware 3.0.0.4.354
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4561
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-n10e_firmware 2.0.0.7
asus rt-n10e_firmware 2.0.0.10
asus rt-n10e_firmware 2.0.0.16
asus rt-n10e_firmware 2.0.0.19
asus rt-n10e_firmware 2.0.0.20
asus rt-n10e_firmware 2.0.0.24
asus rt-n10e_firmware 2.0.0.25
asus rt-n14u_firmware 3.0.0.4.322
asus rt-n14u_firmware 3.0.0.4.356
asus rt-n16_firmware 1.0.1.9
asus rt-n16_firmware 1.0.2.3
asus rt-n16_firmware 3.0.0.3.108
asus rt-n16_firmware 3.0.0.3.162
asus rt-n16_firmware 3.0.0.3.178
asus rt-n16_firmware 3.0.0.4.220
asus rt-n16_firmware 3.0.0.4.246
asus rt-n16_firmware 3.0.0.4.260
asus rt-n16_firmware 3.0.0.4.354
asus rt-n16_firmware 7.0.2.38b
asus rt-n56u_firmware 1.0.1.4
asus rt-n56u_firmware 1.0.1.4o
asus rt-n56u_firmware 1.0.1.7c
asus rt-n56u_firmware 1.0.1.7f
asus rt-n56u_firmware 1.0.1.8j
asus rt-n56u_firmware 1.0.1.8l
asus rt-n56u_firmware 1.0.1.8n
asus rt-n56u_firmware 3.0.0.4.318
asus rt-n56u_firmware 3.0.0.4.334
asus rt-n56u_firmware 3.0.0.4.342
asus rt-n56u_firmware 3.0.0.4.360
asus rt-n56u_firmware 7.0.1.21
asus rt-n56u_firmware 7.0.1.32
asus rt-n56u_firmware 8.1.1.4
asus rt-n65u_firmware 3.0.0.3.134
asus rt-n65u_firmware 3.0.0.3.176
asus rt-n65u_firmware 3.0.0.4.260
asus rt-n65u_firmware 3.0.0.4.334
asus rt-n65u_firmware 3.0.0.4.342
asus rt-n65u_firmware 3.0.0.4.346
asus rt-n66u_firmware 3.0.0.4.272
asus rt-n66u_firmware 3.0.0.4.370
asus rt-ac68u -
t-mobile tm-ac1900 3.0.0.4.376_3169



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.140:*:*:*:*:*:*:*",
                     matchCriteriaId: "A946A449-7623-48FE-878A-E17DA2F41A11",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.220:*:*:*:*:*:*:*",
                     matchCriteriaId: "A023852A-84B7-4937-886D-8893CD778DDF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.246:*:*:*:*:*:*:*",
                     matchCriteriaId: "FDB8B4AB-0EF4-4963-AE20-F4F1C3ABFC26",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
                     matchCriteriaId: "553DE051-C59F-4B16-A733-C2055B14DB1E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.270:*:*:*:*:*:*:*",
                     matchCriteriaId: "37AE944A-EF53-4F57-8A86-7DE209F00D17",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.354:*:*:*:*:*:*:*",
                     matchCriteriaId: "7AE0E4E9-B08F-4DB3-A5D5-DBCDA81E4200",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
                     matchCriteriaId: "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4561:*:*:*:*:*:*:*",
                     matchCriteriaId: "6E3E3F39-1F5A-4AE5-A379-3344BFC1E00D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
                     matchCriteriaId: "753D3C81-F078-47B9-8D0B-822EBE9443AE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.7:*:*:*:*:*:*:*",
                     matchCriteriaId: "AEB012B3-5C57-4310-8F1A-208D2E470A6C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.10:*:*:*:*:*:*:*",
                     matchCriteriaId: "8F1D15BC-D83F-4949-863B-817FA2A0A23D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.16:*:*:*:*:*:*:*",
                     matchCriteriaId: "0ACDCE11-5422-4AB1-AC89-3C3DF05FDE1C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.19:*:*:*:*:*:*:*",
                     matchCriteriaId: "3C7607C5-EF0C-40FA-BADA-2316BA4A5E41",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.20:*:*:*:*:*:*:*",
                     matchCriteriaId: "340D98A2-2018-4A24-B654-3A7032FCE518",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.24:*:*:*:*:*:*:*",
                     matchCriteriaId: "94999CA4-A60A-4F1E-8933-2CB1CA9D83A0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n10e_firmware:2.0.0.25:*:*:*:*:*:*:*",
                     matchCriteriaId: "132C4DDD-5914-47E0-BDBA-E918E7F0E747",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n14u_firmware:3.0.0.4.322:*:*:*:*:*:*:*",
                     matchCriteriaId: "C7A0A4C1-226A-42D5-A728-CBB7D2B02A50",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n14u_firmware:3.0.0.4.356:*:*:*:*:*:*:*",
                     matchCriteriaId: "3A04943B-0627-4B6D-A01A-3722F7025723",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:1.0.1.9:*:*:*:*:*:*:*",
                     matchCriteriaId: "C76611FB-9811-48E5-8F16-824A15CFC226",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:1.0.2.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "6887911A-9CD0-419C-AE2E-932F8AD179DB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.108:*:*:*:*:*:*:*",
                     matchCriteriaId: "65D943A4-CD5D-4381-8C4F-FF4FC600F226",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.162:*:*:*:*:*:*:*",
                     matchCriteriaId: "5AA3CD4B-B518-459B-AFF5-CCFF47D3BAEA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.3.178:*:*:*:*:*:*:*",
                     matchCriteriaId: "939D788D-BFF7-4DEB-8C47-751532E4AC36",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.220:*:*:*:*:*:*:*",
                     matchCriteriaId: "DF6BBB0E-D69B-4854-8A5C-D6C20ABB857E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.246:*:*:*:*:*:*:*",
                     matchCriteriaId: "8C1CCB22-3D8D-4618-819B-2EA14C42A4C4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
                     matchCriteriaId: "715FFC31-33A1-469E-BF65-4749F6643EEF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:3.0.0.4.354:*:*:*:*:*:*:*",
                     matchCriteriaId: "C1A3AFBC-A89F-4037-B863-55F7791A3635",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n16_firmware:7.0.2.38b:*:*:*:*:*:*:*",
                     matchCriteriaId: "2E0EAF76-C2F8-4AD5-BF3D-0922DEED7B46",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "6D8E3CB7-1ADA-428C-881F-BB266991F39D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.4o:*:*:*:*:*:*:*",
                     matchCriteriaId: "699F6C57-F1AE-4AF5-BF56-529D41C91068",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7c:*:*:*:*:*:*:*",
                     matchCriteriaId: "F17E0B8C-7BA1-4FC5-84EC-4FFC87A9AC12",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.7f:*:*:*:*:*:*:*",
                     matchCriteriaId: "69C68ABB-391D-45D8-9250-D93F8BFE305C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8j:*:*:*:*:*:*:*",
                     matchCriteriaId: "D1FDDF9C-4C30-4AAC-9449-7404181071B9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8l:*:*:*:*:*:*:*",
                     matchCriteriaId: "2DE8F24A-837B-4198-B8F6-E42386D2F524",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:1.0.1.8n:*:*:*:*:*:*:*",
                     matchCriteriaId: "14A9D580-ACD6-4F2F-9322-E6B4C72C8BE9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.318:*:*:*:*:*:*:*",
                     matchCriteriaId: "E2660735-2247-42D9-9BAA-D785D18E6F51",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.334:*:*:*:*:*:*:*",
                     matchCriteriaId: "401BB537-95FB-4BFB-BC40-CD73817D7E9A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.342:*:*:*:*:*:*:*",
                     matchCriteriaId: "04A7CA72-DFAD-4E9A-BB3E-EAE9973C19C7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.360:*:*:*:*:*:*:*",
                     matchCriteriaId: "C3C65A6B-4F24-4DFE-B478-49BEE4A5FC65",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.21:*:*:*:*:*:*:*",
                     matchCriteriaId: "64BCA764-5BAD-4CAB-B39F-A1D67E44EDA9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:7.0.1.32:*:*:*:*:*:*:*",
                     matchCriteriaId: "8CF40558-B7F8-4A2B-9819-EE3DD2C183AD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n56u_firmware:8.1.1.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "F70D82C1-764C-4DF0-B296-964602D0EC54",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.134:*:*:*:*:*:*:*",
                     matchCriteriaId: "02E9974C-F3E1-4145-865F-974982804823",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.3.176:*:*:*:*:*:*:*",
                     matchCriteriaId: "B3979CD4-DFBC-460C-8E92-879F7C355D52",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.260:*:*:*:*:*:*:*",
                     matchCriteriaId: "1EA3F63E-F4FA-4066-AEA0-B1149E4B1190",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.334:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E9A77E0-1CC3-4E07-B99A-8DC750C982F8",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.342:*:*:*:*:*:*:*",
                     matchCriteriaId: "642056A2-9B4E-465C-8333-392C70D658AD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n65u_firmware:3.0.0.4.346:*:*:*:*:*:*:*",
                     matchCriteriaId: "8E68C357-45E5-4086-9697-A9DD75E22063",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.272:*:*:*:*:*:*:*",
                     matchCriteriaId: "82C3DA99-69D6-4C2D-B485-7785EEDA38F5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.370:*:*:*:*:*:*:*",
                     matchCriteriaId: "16CE2D06-AFAB-4284-9C63-A088F4ACEBAB",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
         operator: "AND",
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.",
      },
      {
         lang: "es",
         value: "Advanced_System_Content.asp en routers de la serie ASUS RT con firmware anterior a 3.0.0.4.374.5517, cuando una sesión de administrador está activa, permite a usuarios remotos autenticados obtener el nombre de usuario y contraseña del administrador mediante la lectura del código fuente.",
      },
   ],
   id: "CVE-2014-2719",
   lastModified: "2024-11-21T02:06:49.840",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "MEDIUM",
               accessVector: "NETWORK",
               authentication: "SINGLE",
               availabilityImpact: "NONE",
               baseScore: 6.3,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "NONE",
               vectorString: "AV:N/AC:M/Au:S/C:C/I:N/A:N",
               version: "2.0",
            },
            exploitabilityScore: 6.8,
            impactScore: 6.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2014-04-22T13:06:29.493",
   references: [
      {
         source: "cve@mitre.org",
         url: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
      },
      {
         source: "cve@mitre.org",
         url: "http://seclists.org/fulldisclosure/2014/Apr/225",
      },
      {
         source: "cve@mitre.org",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "cve@mitre.org",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2014/Apr/225",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-200",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2014-04-22 13:06
Modified
2024-11-21 01:58
Severity ?
Summary
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
Impacted products
Vendor Product Version
t-mobile tm-ac1900 3.0.0.4.376_3169
asus rt-ac68u_firmware 3.0.0.4.374.4755
asus rt-ac68u_firmware 3.0.0.4.374_4561
asus rt-ac68u_firmware 3.0.0.4.374_4887
asus rt-ac68u -



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:t-mobile:tm-ac1900:3.0.0.4.376_3169:*:*:*:*:*:*:*",
                     matchCriteriaId: "919D9673-1FCA-431D-9F30-643AAEFAC1DA",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374.4755:*:*:*:*:*:*:*",
                     matchCriteriaId: "536FCD9A-4DBA-465D-8FE8-9E9D815BAB81",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4561:*:*:*:*:*:*:*",
                     matchCriteriaId: "6E3E3F39-1F5A-4AE5-A379-3344BFC1E00D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:asus:rt-ac68u_firmware:3.0.0.4.374_4887:*:*:*:*:*:*:*",
                     matchCriteriaId: "753D3C81-F078-47B9-8D0B-822EBE9443AE",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*",
                     matchCriteriaId: "1E23D00B-76E3-438C-8023-3D7CC6AEEE15",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
         operator: "AND",
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).",
      },
      {
         lang: "es",
         value: "La etiqueta Network Analysis (Main_Analysis_Content.asp) en los routers ASUS RT-AC68U y otros series RT con firmware anterior a 3.0.0.4.374.5047 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacaracteres de shell en el campo Target ( parámetro destIP).",
      },
   ],
   id: "CVE-2013-5948",
   lastModified: "2024-11-21T01:58:28.540",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "MEDIUM",
               accessVector: "NETWORK",
               authentication: "SINGLE",
               availabilityImpact: "COMPLETE",
               baseScore: 8.5,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:N/AC:M/Au:S/C:C/I:C/A:C",
               version: "2.0",
            },
            exploitabilityScore: 6.8,
            impactScore: 10,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2014-04-22T13:06:25.070",
   references: [
      {
         source: "cve@mitre.org",
         url: "http://seclists.org/fulldisclosure/2014/Apr/59",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Apr/66",
      },
      {
         source: "cve@mitre.org",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "cve@mitre.org",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2014/Apr/59",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://seclists.org/fulldisclosure/2014/Apr/66",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.t-mobile.com/docs/DOC-21994",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-78",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

cve-2011-2716
Vulnerability from cvelistv5
Published
2012-07-03 16:00
Modified
2024-08-06 23:08
Severity ?
Summary
The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T23:08:23.908Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://downloads.avaya.com/css/P8/documents/100158840",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://www.busybox.net/news.html",
               },
               {
                  name: "45363",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/45363",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugs.busybox.net/show_bug.cgi?id=3979",
               },
               {
                  name: "RHSA-2012:0810",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://rhn.redhat.com/errata/RHSA-2012-0810.html",
               },
               {
                  name: "48879",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/48879",
               },
               {
                  name: "MDVSA-2012:129",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MANDRIVA",
                     "x_transferred",
                  ],
                  url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129",
               },
               {
                  name: "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2019/Jun/18",
               },
               {
                  name: "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Jun/14",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
               },
               {
                  name: "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2020/Aug/20",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2011-07-15T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-08-27T19:06:10",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://downloads.avaya.com/css/P8/documents/100158840",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://www.busybox.net/news.html",
            },
            {
               name: "45363",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/45363",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugs.busybox.net/show_bug.cgi?id=3979",
            },
            {
               name: "RHSA-2012:0810",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://rhn.redhat.com/errata/RHSA-2012-0810.html",
            },
            {
               name: "48879",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/48879",
            },
            {
               name: "MDVSA-2012:129",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MANDRIVA",
               ],
               url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129",
            },
            {
               name: "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2019/Jun/18",
            },
            {
               name: "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Jun/14",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
            },
            {
               name: "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2020/Aug/20",
            },
         ],
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2011-2716",
      datePublished: "2012-07-03T16:00:00",
      dateReserved: "2011-07-11T00:00:00",
      dateUpdated: "2024-08-06T23:08:23.908Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2014-9583
Vulnerability from cvelistv5
Published
2015-01-08 20:00
Modified
2024-08-06 13:47
Severity ?
Summary
common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999. NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T13:47:41.675Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "35688",
                  tags: [
                     "exploit",
                     "x_refsource_EXPLOIT-DB",
                     "x_transferred",
                  ],
                  url: "http://www.exploit-db.com/exploits/35688",
               },
               {
                  name: "44524",
                  tags: [
                     "exploit",
                     "x_refsource_EXPLOIT-DB",
                     "x_transferred",
                  ],
                  url: "https://www.exploit-db.com/exploits/44524/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://github.com/jduck/asus-cmd",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2014-10-30T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999.  NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-04-26T09:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "35688",
               tags: [
                  "exploit",
                  "x_refsource_EXPLOIT-DB",
               ],
               url: "http://www.exploit-db.com/exploits/35688",
            },
            {
               name: "44524",
               tags: [
                  "exploit",
                  "x_refsource_EXPLOIT-DB",
               ],
               url: "https://www.exploit-db.com/exploits/44524/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://github.com/jduck/asus-cmd",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2014-9583",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "common.c in infosvr in ASUS WRT firmware 3.0.0.4.376_1071, 3.0.0.376.2524-g0013f52, and other versions, as used in RT-AC66U, RT-N66U, and other routers, does not properly check the MAC address for a request, which allows remote attackers to bypass authentication and execute arbitrary commands via a NET_CMD_ID_MANU_CMD packet to UDP port 9999.  NOTE: this issue was incorrectly mapped to CVE-2014-10000, but that ID is invalid due to its use as an example of the 2014 CVE ID syntax change.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "35688",
                     refsource: "EXPLOIT-DB",
                     url: "http://www.exploit-db.com/exploits/35688",
                  },
                  {
                     name: "44524",
                     refsource: "EXPLOIT-DB",
                     url: "https://www.exploit-db.com/exploits/44524/",
                  },
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
                  {
                     name: "https://github.com/jduck/asus-cmd",
                     refsource: "MISC",
                     url: "https://github.com/jduck/asus-cmd",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/129815/ASUSWRT-3.0.0.4.376_1071-LAN-Backdoor-Command-Execution.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2014-9583",
      datePublished: "2015-01-08T20:00:00",
      dateReserved: "2015-01-08T00:00:00",
      dateUpdated: "2024-08-06T13:47:41.675Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2013-1813
Vulnerability from cvelistv5
Published
2013-11-23 11:00
Modified
2024-08-06 15:13
Severity ?
Summary
util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T15:13:32.987Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
               },
               {
                  name: "RHSA-2013:1732",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://rhn.redhat.com/errata/RHSA-2013-1732.html",
               },
               {
                  name: "[busybox] 20130722 1.21.0 is released",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "http://lists.busybox.net/pipermail/busybox/2013-January/078864.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
               },
               {
                  name: "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2019/Jun/18",
               },
               {
                  name: "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Jun/14",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
               },
               {
                  name: "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2020/Mar/15",
               },
               {
                  name: "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2020/Aug/20",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2013-01-21T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-08-27T19:06:14",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
            },
            {
               name: "RHSA-2013:1732",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://rhn.redhat.com/errata/RHSA-2013-1732.html",
            },
            {
               name: "[busybox] 20130722 1.21.0 is released",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "http://lists.busybox.net/pipermail/busybox/2013-January/078864.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
            },
            {
               name: "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2019/Jun/18",
            },
            {
               name: "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Jun/14",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
            },
            {
               name: "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2020/Mar/15",
            },
            {
               name: "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2020/Aug/20",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2013-1813",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
                  {
                     name: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
                     refsource: "CONFIRM",
                     url: "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965",
                  },
                  {
                     name: "RHSA-2013:1732",
                     refsource: "REDHAT",
                     url: "http://rhn.redhat.com/errata/RHSA-2013-1732.html",
                  },
                  {
                     name: "[busybox] 20130722 1.21.0 is released",
                     refsource: "MLIST",
                     url: "http://lists.busybox.net/pipermail/busybox/2013-January/078864.html",
                  },
                  {
                     name: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
                     refsource: "CONFIRM",
                     url: "http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784",
                  },
                  {
                     name: "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2019/Jun/18",
                  },
                  {
                     name: "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Jun/14",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html",
                  },
                  {
                     name: "20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2020/Mar/15",
                  },
                  {
                     name: "20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2020/Aug/20",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2013-1813",
      datePublished: "2013-11-23T11:00:00",
      dateReserved: "2013-02-19T00:00:00",
      dateUpdated: "2024-08-06T15:13:32.987Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2014-2719
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 10:21
Severity ?
Summary
Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T10:21:36.055Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
               },
               {
                  name: "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2014/Apr/225",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2014-04-14T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2015-09-16T13:57:02",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
            },
            {
               name: "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2014/Apr/225",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2014-2719",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Advanced_System_Content.asp in the ASUS RT series routers with firmware before 3.0.0.4.374.5517, when an administrator session is active, allows remote authenticated users to obtain the administrator user name and password by reading the source code.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
                     refsource: "MISC",
                     url: "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
                  },
                  {
                     name: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                     refsource: "CONFIRM",
                     url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                  },
                  {
                     name: "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2014/Apr/225",
                  },
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2014-2719",
      datePublished: "2014-04-21T14:00:00",
      dateReserved: "2014-04-01T00:00:00",
      dateUpdated: "2024-08-06T10:21:36.055Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2014-2925
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 10:28
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T10:28:46.391Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2014/Apr/59",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  name: "66669",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/66669",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2014-04-04T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2015-09-16T13:57:02",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2014/Apr/59",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               name: "66669",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/66669",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2014-2925",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Cross-site scripting (XSS) vulnerability in Advanced_Wireless_Content.asp in ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote attackers to inject arbitrary web script or HTML via the current_page parameter to apply.cgi.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2014/Apr/59",
                  },
                  {
                     name: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                     refsource: "CONFIRM",
                     url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                  },
                  {
                     name: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
                     refsource: "CONFIRM",
                     url: "http://www.asus.com/Networking/RTAC68U/HelpDesk_Download/",
                  },
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
                  {
                     name: "66669",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/66669",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2014-2925",
      datePublished: "2014-04-21T14:00:00",
      dateReserved: "2014-04-21T00:00:00",
      dateUpdated: "2024-08-06T10:28:46.391Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2014-2718
Vulnerability from cvelistv5
Published
2014-11-04 22:00
Modified
2024-08-06 10:21
Severity ?
Summary
ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T10:21:36.023Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "20141028 CVE-2014-2718: ASUS wireless router updates are vulnerable to a MITM attack",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2014/Oct/122",
               },
               {
                  name: "asus-cve20142718-mitm(98316)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/98316",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
               },
               {
                  name: "70791",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/70791",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2014-10-28T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2017-08-28T12:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "20141028 CVE-2014-2718: ASUS wireless router updates are vulnerable to a MITM attack",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2014/Oct/122",
            },
            {
               name: "asus-cve20142718-mitm(98316)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/98316",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
            },
            {
               name: "70791",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/70791",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2014-2718",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "ASUS RT-AC68U, RT-AC66R, RT-AC66U, RT-AC56R, RT-AC56U, RT-N66R, RT-N66U, RT-N56R, RT-N56U, and possibly other RT-series routers before firmware 3.0.0.4.376.x do not verify the integrity of firmware (1) update information or (2) downloaded updates, which allows man-in-the-middle (MITM) attackers to execute arbitrary code via a crafted image.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "20141028 CVE-2014-2718: ASUS wireless router updates are vulnerable to a MITM attack",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2014/Oct/122",
                  },
                  {
                     name: "asus-cve20142718-mitm(98316)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/98316",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/128904/ASUS-Router-Man-In-The-Middle.html",
                  },
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
                  {
                     name: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
                     refsource: "MISC",
                     url: "http://dnlongen.blogspot.com/2014/10/CVE-2014-2718-Asus-RT-MITM.html",
                  },
                  {
                     name: "70791",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/70791",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2014-2718",
      datePublished: "2014-11-04T22:00:00",
      dateReserved: "2014-04-01T00:00:00",
      dateUpdated: "2024-08-06T10:21:36.023Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2013-5948
Vulnerability from cvelistv5
Published
2014-04-21 14:00
Modified
2024-08-06 17:29
Severity ?
Summary
The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T17:29:41.646Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2014/Apr/59",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.t-mobile.com/docs/DOC-21994",
               },
               {
                  name: "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2014/Apr/66",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2014-04-04T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2015-09-16T13:57:02",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2014/Apr/59",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.t-mobile.com/docs/DOC-21994",
            },
            {
               name: "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2014/Apr/66",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2013-5948",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series routers with firmware before 3.0.0.4.374.5047 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the Target field (destIP parameter).",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2014/Apr/59",
                  },
                  {
                     name: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                     refsource: "CONFIRM",
                     url: "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29",
                  },
                  {
                     name: "https://support.t-mobile.com/docs/DOC-21994",
                     refsource: "CONFIRM",
                     url: "https://support.t-mobile.com/docs/DOC-21994",
                  },
                  {
                     name: "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2014/Apr/66",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2013-5948",
      datePublished: "2014-04-21T14:00:00",
      dateReserved: "2013-09-27T00:00:00",
      dateUpdated: "2024-08-06T17:29:41.646Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}