go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

ASUS RT-AX56U - Path Traversal

TVN ID TVN-202201002
CVE ID CVE-2022-22054
CVSS 6.5 (Medium)
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products ASUS RT-AX56U firmware ver.3.0.0.4.386.44266
Description ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files.
Solution Contact tech support from ASUS.
Credit Yao Chen (360 Alpha Lab)
Public Date 2022-01-14
Top