Product:

Rt\-Ac88u_firmware

(Asus)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2022-07-05 CVE-2021-43702 ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device. 4g\-Ac53u_firmware, 4g\-Ac68u_firmware, Rog_rapture_gt\-Ac2900_firmware, Rog_rapture_gt\-Ac5300_firmware, Rog_rapture_gt\-Ax11000_firmware, Rt\-Ac1200_firmware, Rt\-Ac1200e_firmware, Rt\-Ac1200g\+_firmware, Rt\-Ac1200g_firmware, Rt\-Ac1200gu_firmware, Rt\-Ac1200hp_firmware, Rt\-Ac1300g\+_firmware, Rt\-Ac1300uhp_firmware, Rt\-Ac1750_b1__firmware, Rt\-Ac1750_firmware, Rt\-Ac1900_firmware, Rt\-Ac1900p_firmware, Rt\-Ac1900u_firmware, Rt\-Ac2200_firmware, Rt\-Ac2400_firmware, Rt\-Ac2600_firmware, Rt\-Ac2900_firmware, Rt\-Ac3100_firmware, Rt\-Ac3200_firmware, Rt\-Ac51u\+_firmware, Rt\-Ac51u_firmware, Rt\-Ac52u_b1_firmware, Rt\-Ac5300_firmware, Rt\-Ac53_firmware, Rt\-Ac55u_firmware, Rt\-Ac55uhp_firmware, Rt\-Ac56r_firmware, Rt\-Ac56s_firmware, Rt\-Ac56u_firmware, Rt\-Ac57u_firmware, Rt\-Ac58u_firmware, Rt\-Ac65p_firmware, Rt\-Ac65u_firmware, Rt\-Ac66r_firmware, Rt\-Ac66u\+_firmware, Rt\-Ac66u_b1_firmware, Rt\-Ac66u_firmware, Rt\-Ac66w_firmware, Rt\-Ac68p_firmware, Rt\-Ac68r_firmware, Rt\-Ac68u_firmware, Rt\-Ac68uf_firmware, Rt\-Ac68w_firmware, Rt\-Ac85p_firmware, Rt\-Ac85u_firmware, Rt\-Ac86u_firmware, Rt\-Ac87r_firmware, Rt\-Ac87u_firmware, Rt\-Ac88u_firmware, Rt\-Acrh13_firmware, Rt\-Acrh17_firmware, Rt\-Ax3000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax86u_firmware, Rt\-Ax88u_firmware, Rt\-Ax89x_firmware, Rt\-Ax92u_firmware, Rt\-N12\+_b1_firmware, Rt\-N12d1_firmware, Rt\-N12e_b1_firmware, Rt\-N12e_c1_firmware, Rt\-N12hp_b1_firmware, Rt\-N12vp_b1_firmware, Rt\-N14uhp_firmware, Rt\-N18u_firmware, Rt\-N19_firmware, Rt\-N66c1_firmware, Rt\-N66r_firmware, Rt\-N66u_firmware, Rt\-N66w_firmware, Tuf_gaming_ax3000_v2_firmware, Tuf_gaming_ax5400_firmware, Zenwifi__pro_xt12_firmware, Zenwifi_ac_firmware, Zenwifi_ac_mini_firmware, Zenwifi_ax_firmware, Zenwifi_ax_hybrid_firmware, Zenwifi_ax_mini_firmware, Zenwifi_et8_firmware, Zenwifi_pro_et12_firmware, Zenwifi_xd4s_firmware, Zenwifi_xd5_firmware, Zenwifi_xd6_firmware, Zenwifi_xt9_firmware 9.0
2020-12-09 CVE-2020-29656 An information disclosure vulnerability exists in RT-AC88U Download Master before 3.1.0.108. A direct access to /downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language makes it possible to reach "unknown functionality" in a "known to be easy" manner via an unspecified "public exploit." Rt\-Ac88u_firmware 7.5
2021-04-12 CVE-2021-3128 In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique... Rt\-Ac1750_b1_firmware, Rt\-Ac1900_firmware, Rt\-Ac1900p_firmware, Rt\-Ac1900u_firmware, Rt\-Ac2900_firmware, Rt\-Ac3100_firmware, Rt\-Ac5300_firmware, Rt\-Ac58u_firmware, Rt\-Ac65u_firmware, Rt\-Ac66u_b1_firmware, Rt\-Ac68p_firmware, Rt\-Ac68r_firmware, Rt\-Ac68rw_firmware, Rt\-Ac68u_firmware, Rt\-Ac68w_firmware, Rt\-Ac85u_firmware, Rt\-Ac86u_firmware, Rt\-Ac88u_firmware, Rt\-Ax3000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax86u_firmware, Rt\-Ax88u_firmware, Zenwifi_ax_\(Xt8\)_firmware 7.5
2020-12-09 CVE-2020-29655 An injection vulnerability exists in RT-AC88U Download Master before 3.1.0.108. Accessing Main_Login.asp?flag=1&productname=FOOBAR&url=/downloadmaster/task.asp will redirect to the login site, which will show the value of the parameter productname within the title. An attacker might be able to influence the appearance of the login page, aka text injection. Rt\-Ac88u_firmware 7.5
2018-04-04 CVE-2018-9285 Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable. Rt\-Ac1900_firmware, Rt\-Ac2900_firmware, Rt\-Ac3100_firmware, Rt\-Ac3200_firmware, Rt\-Ac5300_firmware, Rt\-Ac66u_firmware, Rt\-Ac68u_firmware, Rt\-Ac86u_firmware, Rt\-Ac87u_firmware, Rt\-Ac88u_firmware, Rt\-N18u_firmware 9.8