Product:

Rt\-Ac51u_firmware

(Asus)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2023-05-02 CVE-2023-29772 A Cross-site scripting (XSS) vulnerability in the System Log/General Log page of the administrator web UI in ASUS RT-AC51U wireless router firmware version up to and including 3.0.0.4.380.8591 allows remote attackers to inject arbitrary web script or HTML via a malicious network request. Rt\-Ac51u_firmware 5.2
2022-07-05 CVE-2021-43702 ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device. 4g\-Ac53u_firmware, 4g\-Ac68u_firmware, Rog_rapture_gt\-Ac2900_firmware, Rog_rapture_gt\-Ac5300_firmware, Rog_rapture_gt\-Ax11000_firmware, Rt\-Ac1200_firmware, Rt\-Ac1200e_firmware, Rt\-Ac1200g\+_firmware, Rt\-Ac1200g_firmware, Rt\-Ac1200gu_firmware, Rt\-Ac1200hp_firmware, Rt\-Ac1300g\+_firmware, Rt\-Ac1300uhp_firmware, Rt\-Ac1750_b1__firmware, Rt\-Ac1750_firmware, Rt\-Ac1900_firmware, Rt\-Ac1900p_firmware, Rt\-Ac1900u_firmware, Rt\-Ac2200_firmware, Rt\-Ac2400_firmware, Rt\-Ac2600_firmware, Rt\-Ac2900_firmware, Rt\-Ac3100_firmware, Rt\-Ac3200_firmware, Rt\-Ac51u\+_firmware, Rt\-Ac51u_firmware, Rt\-Ac52u_b1_firmware, Rt\-Ac5300_firmware, Rt\-Ac53_firmware, Rt\-Ac55u_firmware, Rt\-Ac55uhp_firmware, Rt\-Ac56r_firmware, Rt\-Ac56s_firmware, Rt\-Ac56u_firmware, Rt\-Ac57u_firmware, Rt\-Ac58u_firmware, Rt\-Ac65p_firmware, Rt\-Ac65u_firmware, Rt\-Ac66r_firmware, Rt\-Ac66u\+_firmware, Rt\-Ac66u_b1_firmware, Rt\-Ac66u_firmware, Rt\-Ac66w_firmware, Rt\-Ac68p_firmware, Rt\-Ac68r_firmware, Rt\-Ac68u_firmware, Rt\-Ac68uf_firmware, Rt\-Ac68w_firmware, Rt\-Ac85p_firmware, Rt\-Ac85u_firmware, Rt\-Ac86u_firmware, Rt\-Ac87r_firmware, Rt\-Ac87u_firmware, Rt\-Ac88u_firmware, Rt\-Acrh13_firmware, Rt\-Acrh17_firmware, Rt\-Ax3000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax86u_firmware, Rt\-Ax88u_firmware, Rt\-Ax89x_firmware, Rt\-Ax92u_firmware, Rt\-N12\+_b1_firmware, Rt\-N12d1_firmware, Rt\-N12e_b1_firmware, Rt\-N12e_c1_firmware, Rt\-N12hp_b1_firmware, Rt\-N12vp_b1_firmware, Rt\-N14uhp_firmware, Rt\-N18u_firmware, Rt\-N19_firmware, Rt\-N66c1_firmware, Rt\-N66r_firmware, Rt\-N66u_firmware, Rt\-N66w_firmware, Tuf_gaming_ax3000_v2_firmware, Tuf_gaming_ax5400_firmware, Zenwifi__pro_xt12_firmware, Zenwifi_ac_firmware, Zenwifi_ac_mini_firmware, Zenwifi_ax_firmware, Zenwifi_ax_hybrid_firmware, Zenwifi_ax_mini_firmware, Zenwifi_et8_firmware, Zenwifi_pro_et12_firmware, Zenwifi_xd4s_firmware, Zenwifi_xd5_firmware, Zenwifi_xd6_firmware, Zenwifi_xt9_firmware 9.0
2018-04-20 CVE-2018-8826 ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900 routers with firmware before 3.0.0.4.384.20648; and possibly other RT-series routers allow remote attackers to execute arbitrary code via unspecified vectors. Rt\-Ac1200_firmware, Rt\-Ac1750_firmware, Rt\-Ac2900_firmware, Rt\-Ac51u_firmware, Rt\-Ac52u_b1_firmware, Rt\-Ac55u_firmware, Rt\-Ac55uhp_firmware, Rt\-Ac58u_firmware, Rt\-Ac66u_firmware, Rt\-Ac86u_firmware, Rt\-Acrh13_firmware, Rt\-N12_d1_firmware, Rt\-N600_firmware 9.8