7.5
CVSSv3

CVE-2021-45757

Published: 23/03/2022 Updated: 14/02/2024
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus rt-ac68u_firmware