Asus Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

ASUS BMC35
Asus RT-AC86U11
Asus RT-AX56U10
Asus RT-AC320010
Asus RT-N56U8

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix65
Temporary Fix0
Workaround7
Unavailable5
Not Defined193

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High6
Functional1
Proof-of-Concept16
Unproven3
Not Defined244

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical3
Local46
Adjacent34
Network187

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High38
Low111
None121

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required34
None236

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤334
≤410
≤519
≤646
≤769
≤845
≤934
≤1013

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤334
≤410
≤526
≤645
≤770
≤839
≤933
≤1013

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤334
≤421
≤530
≤677
≤741
≤835
≤919
≤1013

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤41
≤53
≤614
≤721
≤857
≤915
≤1024

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤50
≤61
≤75
≤810
≤921
≤109

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k64
<2k129
<5k77
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k237
<2k26
<5k7
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (170): A002 (1), A002_2 (1), AC68U (3), ADM (1), ASMB8 iKVM (1), ASUS DSL-AC51 (1), ASUS WL-330gE (1), ASUS WL-500W (2), ASUS ZenWiFi AX (2), ASUS ZenWiFi XD6 (2), ATK (1), Armoury Crate (2), AsusWRT (7), Asuswrt-Merlin (2), Aura Sync (5), BMC (35), CMAX6000 (1), Control Center (2), DSL-AC51 (1), DSL-AC52U (2), DSL-AC55U (2), DSL-AC56U (2), DSL-AC750 (2), DSL-N10S (3), DSL-N10_C1 (2), DSL-N12E C1 (2), DSL-N12E_C1 (1), DSL-N12U C1 (2), DSL-N14U (2), DSL-N14U-B1 (5), DSL-N16 (2), DSL-N16U (2), DSL-N17U (3), DSL-N55U C1 (2), DSL-N55U D1 (2), DSL-N66U (2), Device Activation (1), EC Tool Driver (1), ExpertWiFi EBM63 (1), ExpertWiFi EBM68 (1), Fan_Xpert (1), GPUTweak II (2), GT-AC2900 (1), GT-AC5300 (5), GT-AX11000 (2), HG100 (7), IoT Control Center (1), Ipswcom Activex Component (1), Mini PC (1), MyASUS (1), NAS-M25 (1), P453UJ (1), Precision TouchPad (1), ROG Armoury Crate Lite (1), ROG Zephyrus M GM501GS (1), RP-AC52 (2), RT (1), RT-A88U (1), RT-AC (4), RT-AC51U (8), RT-AC52U (4), RT-AC52U B1 (1), RT-AC52U_B1 (1), RT-AC53 (7), RT-AC55U (5), RT-AC55UHP (1), RT-AC56S (2), RT-AC56U (5), RT-AC58U (7), RT-AC66U (7), RT-AC66U B1 (1), RT-AC66U_B1 (4), RT-AC68P (3), RT-AC68U (8), RT-AC86 (1), RT-AC86U (16), RT-AC87U (5), RT-AC88U (5), RT-AC88U Download Master (2), RT-AC1200 (5), RT-AC1200HP (1), RT-AC1750 (1), RT-AC1900 (1), RT-AC1900P (2), RT-AC2900 (2), RT-AC3100 (5), RT-AC3200 (10), RT-AC5300 (2), RT-ACRH13 (1), RT-AX55 (7), RT-AX56U (10), RT-AX56U V2 (4), RT-AX56U_V2 (2), RT-AX57 (4), RT-AX57 Go (1), RT-AX58U (2), RT-AX82U (5), RT-AX82U GUNDAM EDITION (2), RT-AX86S (1), RT-AX86S) (1), RT-AX86U (3), RT-AX86U ZAKU II EDITION (2), RT-AX88U (10), RT-AX92U (3), RT-AX3000 (5), RT-G32 (2), RT-N (4), RT-N10 (3), RT-N10+ (1), RT-N10E (4), RT-N10LX (6), RT-N10U (3), RT-N12 D1 (1), RT-N12+ (5), RT-N12+ B1 (3), RT-N12D1 (4), RT-N12E (1), RT-N12HP (4), RT-N12HP_B1 (4), RT-N14UHP (1), RT-N16 (4), RT-N18U (4), RT-N53 (2), RT-N56U (8), RT-N66U (6), RT-N66U Router (1), RT-N300 (4), RT-N600 (1), RT Router (2), RT_AC1200G (4), RT_AC1200GU (4), RT_N12+_PRO (4), Remote Console (1), Router (4), Rt-n56u (2), ScreenPad2_Upgrade_Tool.msi (1), SmartLogon (1), System Control Interface (2), TM-AC1900 Router (1), TS-101 (3), TUF-AX5400 (2), TUF Gaming AX3000 (2), UX360CA BIOS (1), Video Security Online (2), VivoMini (1), Vivobaby App (1), WL-330NUL (5), WL520g (1), WRT (1), WRT-AC66U 3 RT (1), WS-101 (3), WebStorage (1), X00K_1 (2), X00LD_3 (1), X015_1 (2), ZenFone 3 (1), ZenFone 3 Laser (1), ZenFone 3 Max (4), ZenFone 3 Ultra (2), ZenFone 3s Max (2), ZenFone 4 (1), ZenFone 4 Selfie (3), ZenFone 5 Lite (1), ZenFone 5 Selfie (1), ZenFone 5Q (3), ZenFone AR (1), ZenFone Live (1), ZenFone Max 4 (2), ZenWiFi AX (1), Zenfone V Live (1)

Link to Vendor Website: https://www.asus.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/06/20243.53.4Asus RT-AC51U cross site scriptingUnknownNot DefinedNot Defined0.000430.05CVE-2023-33548
04/30/20243.33.3Asus RT-AC51U GET Request denial of serviceUnknownNot DefinedNot Defined0.000430.00CVE-2023-31889
04/27/20245.55.3Asus Fan_Xpert DeviceIoControl Privilege EscalationUnknownNot DefinedOfficial Fix0.000430.00CVE-2024-30804
04/26/20246.86.8Asus RT-N12+ B1 UART Interface access controlUnknownNot DefinedNot Defined0.000430.04CVE-2024-28326
04/26/20243.33.3Asus RT-N12+ B1 Setting cleartext storageUnknownNot DefinedNot Defined0.000430.05CVE-2024-28327
04/26/20243.33.3Asus RT-N12+ B1 cleartext storageUnknownNot DefinedNot Defined0.000430.00CVE-2024-28325
04/26/20245.55.5Asus RT-N12+ csv injectionUnknownNot DefinedNot Defined0.000430.04CVE-2024-28328
04/15/20248.88.6Asus ExpertWiFi EBM63/ExpertWiFi EBM68/RT-AX57 Go Request os command injectionWireless LAN SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-1655
02/28/20246.56.5Asus AC68U Network Packet httpd null pointer dereferenceUnknownNot DefinedNot Defined0.000430.03CVE-2024-26342
01/19/20249.89.8ASUS Armoury Crate HTTP Request external referenceRust PackageNot DefinedNot Defined0.001480.04CVE-2023-5716
11/15/20237.37.3Asus RT-AC87U TFTP access controlUnknownNot DefinedNot Defined0.000670.04CVE-2023-47678
11/09/20238.07.9Asus RT-AX57 Request sub_4CCE4 Privilege EscalationUnknownNot DefinedNot Defined0.000000.04CVE-2023-47008
11/09/20238.07.9Asus RT-AX57 Request sub_391B8 Privilege EscalationUnknownNot DefinedNot Defined0.000000.00CVE-2023-47007
11/09/20238.07.9Asus RT-AX57 Request sub_6FC74 Privilege EscalationUnknownNot DefinedNot Defined0.000000.05CVE-2023-47006
11/09/20238.07.9Asus RT-AX57 Request v.3.0.0.4_386_52041 Privilege EscalationUnknownNot DefinedNot Defined0.000000.00CVE-2023-47005
11/03/20238.88.6ASUS RT-AX55/RT-AC86U Token-Generated Module os command injectionUnknownNot DefinedOfficial Fix0.000520.06CVE-2023-41345
11/03/20238.88.6ASUS RT-AX55/RT-AC86U Token-Refresh Module os command injectionUnknownNot DefinedOfficial Fix0.000520.04CVE-2023-41346
11/03/20238.88.6ASUS RT-AX55/RT-AC86U Code-Authentication Module os command injectionUnknownNot DefinedOfficial Fix0.000520.04CVE-2023-41348
11/03/20238.88.6ASUS RT-AX55/RT-AC86U Check Token Module os command injectionUnknownNot DefinedOfficial Fix0.000520.00CVE-2023-41347
09/18/20238.88.8Asus RT-AX88U Advanced Open VPN format stringUnknownNot DefinedNot Defined0.000930.03CVE-2023-41349
09/12/20237.17.0Asus RT-AX55 command injectionUnknownNot DefinedNot Defined0.002470.04CVE-2023-39780
09/07/20238.58.5Asus RT-AX56U iperf API set_iperf3_cli.cgi format stringUnknownNot DefinedNot Defined0.001370.04CVE-2023-39240
09/07/20239.89.8Asus RT-AX56U V2 apply.cgi format stringUnknownNot DefinedNot Defined0.001290.07CVE-2023-39239
09/07/20239.89.8Asus RT-AX56U V2 set_iperf3_svr.cgi format stringUnknownNot DefinedNot Defined0.001370.04CVE-2023-39238
09/07/20238.88.8Asus RT-AC86U Traffic Analyzer os command injectionUnknownNot DefinedNot Defined0.000520.00CVE-2023-39237

245 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!