Lucene search

K
cveMitreCVE-2013-4937
HistoryJul 26, 2013 - 12:05 p.m.

CVE-2013-4937

2013-07-2612:05:40
mitre
web.nvd.nist.gov
32
asus
routers
aicloud
vulnerabilities
firmware
security
cve-2013-4937
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

Low

EPSS

0.002

Percentile

64.6%

Multiple unspecified vulnerabilities in the AiCloud feature on the ASUS RT-AC66U, RT-N66U, RT-N65U, RT-N14U, RT-N16, RT-N56U, and DSL-N55U with firmware before 3.0.4.372 have unknown impact and attack vectors.

Affected configurations

Nvd
Node
asusrt-ac66u_firmwareRange3.0.0.4.354
OR
asusrt-ac66u_firmwareMatch3.0.0.4.140
OR
asusrt-ac66u_firmwareMatch3.0.0.4.220
OR
asusrt-ac66u_firmwareMatch3.0.0.4.246
OR
asusrt-ac66u_firmwareMatch3.0.0.4.260
OR
asusrt-ac66u_firmwareMatch3.0.0.4.270
AND
asusrt-ac66uMatch-
Node
asusrt-n66u_firmwareRange3.0.0.4.370
OR
asusrt-n66u_firmwareMatch3.0.0.4.272
AND
asusrt-n66uMatch-
Node
asusrt-n65u_firmwareRange3.0.0.4.346
OR
asusrt-n65u_firmwareMatch3.0.0.3.134
OR
asusrt-n65u_firmwareMatch3.0.0.3.176
OR
asusrt-n65u_firmwareMatch3.0.0.4.260
OR
asusrt-n65u_firmwareMatch3.0.0.4.334
OR
asusrt-n65u_firmwareMatch3.0.0.4.342
AND
asusrt-n65uMatch-
Node
asusrt-n14u_firmwareRange3.0.0.4.356
OR
asusrt-n14u_firmwareMatch3.0.0.4.322
AND
asusrt-n14uMatch-
Node
asusrt-n16_firmwareRange3.0.0.4.354
OR
asusrt-n16_firmwareMatch1.0.1.9
OR
asusrt-n16_firmwareMatch1.0.2.3
OR
asusrt-n16_firmwareMatch3.0.0.3.108
OR
asusrt-n16_firmwareMatch3.0.0.3.162
OR
asusrt-n16_firmwareMatch3.0.0.3.178
OR
asusrt-n16_firmwareMatch3.0.0.4.220
OR
asusrt-n16_firmwareMatch3.0.0.4.246
OR
asusrt-n16_firmwareMatch3.0.0.4.260
OR
asusrt-n16_firmwareMatch7.0.2.38b
AND
asusrt-n16Match-
Node
asusrt-n56u_firmwareRange3.0.0.4.360
OR
asusrt-n56u_firmwareMatch1.0.1.4
OR
asusrt-n56u_firmwareMatch1.0.1.4o
OR
asusrt-n56u_firmwareMatch1.0.1.7c
OR
asusrt-n56u_firmwareMatch1.0.1.7f
OR
asusrt-n56u_firmwareMatch1.0.1.8j
OR
asusrt-n56u_firmwareMatch1.0.1.8l
OR
asusrt-n56u_firmwareMatch1.0.1.8n
OR
asusrt-n56u_firmwareMatch3.0.0.4.318
OR
asusrt-n56u_firmwareMatch3.0.0.4.334
OR
asusrt-n56u_firmwareMatch3.0.0.4.342
OR
asusrt-n56u_firmwareMatch7.0.1.21
OR
asusrt-n56u_firmwareMatch7.0.1.32
OR
asusrt-n56u_firmwareMatch8.1.1.4
AND
asusrt-n56uMatch-
Node
asusdsl-n56u_firmwareRange3.0.0.4.364
OR
asusdsl-n56u_firmwareMatch1.0.0.9
OR
asusdsl-n56u_firmwareMatch3.0.0.4.188
OR
asusdsl-n56u_firmwareMatch3.0.0.4.314
AND
asusdsl-n55uMatch-
VendorProductVersionCPE
asusrt-ac66u_firmware*cpe:2.3:o:asus:rt-ac66u_firmware:*:*:*:*:*:*:*:*
asusrt-ac66u_firmware3.0.0.4.140cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.140:*:*:*:*:*:*:*
asusrt-ac66u_firmware3.0.0.4.220cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.220:*:*:*:*:*:*:*
asusrt-ac66u_firmware3.0.0.4.246cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.246:*:*:*:*:*:*:*
asusrt-ac66u_firmware3.0.0.4.260cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.260:*:*:*:*:*:*:*
asusrt-ac66u_firmware3.0.0.4.270cpe:2.3:o:asus:rt-ac66u_firmware:3.0.0.4.270:*:*:*:*:*:*:*
asusrt-ac66u-cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*
asusrt-n66u_firmware*cpe:2.3:o:asus:rt-n66u_firmware:*:*:*:*:*:*:*:*
asusrt-n66u_firmware3.0.0.4.272cpe:2.3:o:asus:rt-n66u_firmware:3.0.0.4.272:*:*:*:*:*:*:*
asusrt-n66u-cpe:2.3:h:asus:rt-n66u:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 511

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.1

Confidence

Low

EPSS

0.002

Percentile

64.6%

Related for CVE-2013-4937