go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

ASUS RT-AX56U - Path Traversal

TVN ID TVN-202202001
CVE ID CVE-2022-23970
CVSS 8.1 (High)
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
Affected Products ASUS RT-AX56U firmware v3.0.0.4.386.45898
Description ASUS RT-AX56U’s update_json function has a path traversal vulnerability due to insufficient filtering for special characters in the URL parameter. An unauthenticated LAN attacker can overwrite a system file by uploading another file with the same file name, which results in service disruption.
Solution Update ASUS RT-AX56U firmware version to 3.0.0.4.386.45934
Credit hanpeng (Cyber Kunlun Lab)
Public Date 2022-03-02
Top