Lucene search

K
nvd[email protected]NVD:CVE-2023-39238
HistorySep 07, 2023 - 8:15 a.m.

CVE-2023-39238

2023-09-0708:15:07
CWE-134
web.nvd.nist.gov
asus rt-ax56u v2
format string vulnerability
remote attack

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.5%

It is identified a format string vulnerability in ASUS RT-AX56U V2. This vulnerability is caused by lacking validation for a specific valueΒ within its set_iperf3_svr.cgi module. A remote attacker with administrator privilege can exploit this vulnerability to perform remote arbitrary code execution, arbitrary system operation or disrupt service.

Affected configurations

NVD
Node
asusrt-ax55Match-
AND
asusrt-ax55_firmwareMatch3.0.0.4.386_50460
Node
asusrt-ax56u_v2Match-
AND
asusrt-ax56u_v2_firmwareMatch3.0.0.4.386_50460
Node
asusrt-ac86uMatch-
AND
asusrt-ac86u_firmwareMatch3.0.0.4_386_51529

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.5%

Related for NVD:CVE-2023-39238