Product:

Rt\-Ax56u_firmware

(Asus)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2022-01-03 CVE-2021-44158 ASUS RT-AX56U Wi-Fi Router is vulnerable to stack-based buffer overflow due to improper validation for httpd parameter length. An authenticated local area network attacker can launch arbitrary code execution to control the system or disrupt service. Rt\-Ax56u_firmware 8.0
2022-08-05 CVE-2022-26376 A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. Asuswrt, Et12_firmware, Gt\-Ax11000_firmware, Gt\-Ax11000_pro_firmware, Gt\-Ax6000_firmware, Gt\-Axe16000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax86u_firmware, Tuf\-Ax3000_v2_firmware, Xd4_firmware, Xd6_firmware, Xt12_firmware, Xt8_firmware, Xt9_firmware, New_gen 9.8
2022-10-06 CVE-2021-40556 A stack overflow vulnerability exists in the httpd service in ASUS RT-AX56U Router Version 3.0.0.4.386.44266. This vulnerability is caused by the strcat function called by "caupload" input handle function allowing the user to enter 0xFFFF bytes into the stack. This vulnerability allows an attacker to execute commands remotely. The vulnerability requires authentication. Rt\-Ax56u_firmware 8.8
2022-07-05 CVE-2021-43702 ASUS RT-A88U 3.0.0.4.386_45898 is vulnerable to Cross Site Scripting (XSS). The ASUS router admin panel does not sanitize the WiFI logs correctly, if an attacker was able to change the SSID of the router with a custom payload, they could achieve stored XSS on the device. 4g\-Ac53u_firmware, 4g\-Ac68u_firmware, Rog_rapture_gt\-Ac2900_firmware, Rog_rapture_gt\-Ac5300_firmware, Rog_rapture_gt\-Ax11000_firmware, Rt\-Ac1200_firmware, Rt\-Ac1200e_firmware, Rt\-Ac1200g\+_firmware, Rt\-Ac1200g_firmware, Rt\-Ac1200gu_firmware, Rt\-Ac1200hp_firmware, Rt\-Ac1300g\+_firmware, Rt\-Ac1300uhp_firmware, Rt\-Ac1750_b1__firmware, Rt\-Ac1750_firmware, Rt\-Ac1900_firmware, Rt\-Ac1900p_firmware, Rt\-Ac1900u_firmware, Rt\-Ac2200_firmware, Rt\-Ac2400_firmware, Rt\-Ac2600_firmware, Rt\-Ac2900_firmware, Rt\-Ac3100_firmware, Rt\-Ac3200_firmware, Rt\-Ac51u\+_firmware, Rt\-Ac51u_firmware, Rt\-Ac52u_b1_firmware, Rt\-Ac5300_firmware, Rt\-Ac53_firmware, Rt\-Ac55u_firmware, Rt\-Ac55uhp_firmware, Rt\-Ac56r_firmware, Rt\-Ac56s_firmware, Rt\-Ac56u_firmware, Rt\-Ac57u_firmware, Rt\-Ac58u_firmware, Rt\-Ac65p_firmware, Rt\-Ac65u_firmware, Rt\-Ac66r_firmware, Rt\-Ac66u\+_firmware, Rt\-Ac66u_b1_firmware, Rt\-Ac66u_firmware, Rt\-Ac66w_firmware, Rt\-Ac68p_firmware, Rt\-Ac68r_firmware, Rt\-Ac68u_firmware, Rt\-Ac68uf_firmware, Rt\-Ac68w_firmware, Rt\-Ac85p_firmware, Rt\-Ac85u_firmware, Rt\-Ac86u_firmware, Rt\-Ac87r_firmware, Rt\-Ac87u_firmware, Rt\-Ac88u_firmware, Rt\-Acrh13_firmware, Rt\-Acrh17_firmware, Rt\-Ax3000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax86u_firmware, Rt\-Ax88u_firmware, Rt\-Ax89x_firmware, Rt\-Ax92u_firmware, Rt\-N12\+_b1_firmware, Rt\-N12d1_firmware, Rt\-N12e_b1_firmware, Rt\-N12e_c1_firmware, Rt\-N12hp_b1_firmware, Rt\-N12vp_b1_firmware, Rt\-N14uhp_firmware, Rt\-N18u_firmware, Rt\-N19_firmware, Rt\-N66c1_firmware, Rt\-N66r_firmware, Rt\-N66u_firmware, Rt\-N66w_firmware, Tuf_gaming_ax3000_v2_firmware, Tuf_gaming_ax5400_firmware, Zenwifi__pro_xt12_firmware, Zenwifi_ac_firmware, Zenwifi_ac_mini_firmware, Zenwifi_ax_firmware, Zenwifi_ax_hybrid_firmware, Zenwifi_ax_mini_firmware, Zenwifi_et8_firmware, Zenwifi_pro_et12_firmware, Zenwifi_xd4s_firmware, Zenwifi_xd5_firmware, Zenwifi_xd6_firmware, Zenwifi_xt9_firmware 9.0
2022-04-07 CVE-2022-23970 ASUS RT-AX56U’s update_json function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another file with the same file name, which results in service disruption. Rt\-Ax56u_firmware 8.1
2022-04-07 CVE-2022-23971 ASUS RT-AX56U’s update_PLC/PORT file has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another PLC/PORT file with the same file name, which results in service disruption. Rt\-Ax56u_firmware 8.1
2022-04-07 CVE-2022-23973 ASUS RT-AX56U’s user profile configuration function is vulnerable to stack-based buffer overflow due to insufficient validation for parameter length. An unauthenticated LAN attacker can execute arbitrary code to perform arbitrary operations or disrupt service. Rt\-Ax56u_firmware 8.8
2022-04-07 CVE-2022-23972 ASUS RT-AX56U’s SQL handling function has an SQL injection vulnerability due to insufficient user input validation. An unauthenticated LAN attacker to inject arbitrary SQL code to read, modify and delete database. Rt\-Ax56u_firmware 8.8
2022-01-14 CVE-2022-22054 ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files. Rt\-Ax56u_firmware 6.5
2021-11-19 CVE-2021-41435 A brute-force protection bypass in CAPTCHA protection in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote attacker to attempt any number of login attempts via sending a... Gt\-Ax11000_firmware, Rt\-Ax3000_firmware, Rt\-Ax55_firmware, Rt\-Ax56u_firmware, Rt\-Ax56u_v2_firmware, Rt\-Ax58u_firmware, Rt\-Ax68u_firmware, Rt\-Ax82u_firmware, Rt\-Ax82u_gundam_edition_firmware, Rt\-Ax86s_firmware, Rt\-Ax86u_firmware, Rt\-Ax86u_zaku_ii_edition_firmware, Rt\-Ax88u_firmware, Rt\-Ax92u_firmware, Tuf\-Ax5400_firmware, Tuf_gaming_ax3000_firmware, Zenwifi_ax_\(Xt8\)_firmware, Zenwifi_xd6_firmware 9.8