8.8
CVSSv3

CVE-2018-5721

Published: 17/01/2018 Updated: 24/08/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from github.com/RMerl/asuswrt-merlin) allows web authenticated malicious users to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a "_wan_if" substring.

Vulnerable Product Search on Vulmon Subscribe to Product

asuswrt-merlin asuswrt-merlin

Github Repositories

Some Bugs Publishing some bugs(already pathched) found by me and exploits written by me(tagged) Bugs Links Sonicwall SMA RCE(writing exp) githubcom/w0lfzhang/some_iot_bugs/tree/master/Sonicwall-CVE-2019-7482 Cisco RV34x RCE githubcom/w0lfzhang/some_iot_bugs/tree/master/Cisco-RV34x-RCE H3C ERg2 RCE githubcom/w0lfzhang/some_iot_bugs/tree/ma