Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Asus Subscribe
Total 231 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21933 1 Asus 26 Pa90, Pa90 Firmware, Pb50 and 23 more 2022-01-27 7.2 HIGH 7.8 HIGH
ASUS VivoMini/Mini PC device has an improper input validation vulnerability. A local attacker with system privilege can use system management interrupt (SMI) to modify memory, resulting in arbitrary code execution for controlling the system or disrupting service.
CVE-2022-22054 1 Asus 2 Rt-ax56u, Rt-ax56u Firmware 2022-01-21 3.3 LOW 6.5 MEDIUM
ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files.
CVE-2021-44158 1 Asus 2 Rt-ax56u, Rt-ax56u Firmware 2022-01-10 7.7 HIGH 8.0 HIGH
ASUS RT-AX56U Wi-Fi Router is vulnerable to stack-based buffer overflow due to improper validation for httpd parameter length. An authenticated local area network attacker can launch arbitrary code execution to control the system or disrupt service.
CVE-2021-46109 1 Asus 1 Rt-ac52u B1 Firmware 2022-01-07 4.3 MEDIUM 6.1 MEDIUM
Invalid input sanitizing leads to reflected Cross Site Scripting (XSS) in ASUS RT-AC52U_B1 3.0.0.4.380.10931 can lead to a user session hijack.
CVE-2019-20082 1 Asus 2 Rt-n53, Rt-n53 Firmware 2022-01-07 7.5 HIGH 9.8 CRITICAL
ASUS RT-N53 3.0.0.4.376.3754 devices have a buffer overflow via a long lan_dns1_x or lan_dns2_x parameter to Advanced_LAN_Content.asp.
CVE-2021-41289 1 Asus 2 P453uj, P453uj Bios 2021-12-13 3.6 LOW 7.1 HIGH
ASUS P453UJ contains the Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability. With a general user’s permission, local attackers can modify the BIOS by replacing or filling in the content of the designated Memory DataBuffer, which causing a failure of integrity verification and further resulting in a failure to boot.
CVE-2021-41435 1 Asus 36 Gt-ax11000, Gt-ax11000 Firmware, Rt-ax3000 and 33 more 2021-11-23 10.0 HIGH 9.8 CRITICAL
A brute-force protection bypass in CAPTCHA protection in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote attacker to attempt any number of login attempts via sending a specific HTTP request.
CVE-2021-41436 1 Asus 36 Gt-ax11000, Gt-ax11000 Firmware, Rt-ax3000 and 33 more 2021-11-23 7.8 HIGH 7.5 HIGH
An HTTP request smuggling in web application in ASUS ROG Rapture GT-AX11000, RT-AX3000, RT-AX55, RT-AX56U, RT-AX56U_V2, RT-AX58U, RT-AX82U, RT-AX82U GUNDAM EDITION, RT-AX86 Series(RT-AX86U/RT-AX86S), RT-AX86U ZAKU II EDITION, RT-AX88U, RT-AX92U, TUF Gaming AX3000, TUF Gaming AX5400 (TUF-AX5400), ASUS ZenWiFi XD6, ASUS ZenWiFi AX (XT8) before 3.0.0.4.386.45898, and RT-AX68U before 3.0.0.4.386.45911, allows a remote unauthenticated attacker to DoS via sending a specially crafted HTTP packet.
CVE-2021-37910 1 Asus 10 Gt-axe11000, Gt-axe11000 Firmware, Rt-ax3000 and 7 more 2021-11-17 5.0 MEDIUM 5.3 MEDIUM
ASUS routers Wi-Fi protected access protocol (WPA2 and WPA3-SAE) has improper control of Interaction frequency vulnerability, an unauthenticated attacker can remotely disconnect other users' connections by sending specially crafted SAE authentication frames.
CVE-2021-42055 1 Asus 2 Ux582lr, Ux582lr Firmware 2021-10-22 4.6 MEDIUM 6.8 MEDIUM
ASUSTek ZenBook Pro Due 15 UX582 laptop firmware through 203 has Insecure Permissions that allow attacks by a physically proximate attacker.
CVE-2021-40981 1 Asus 1 Armoury Crate Lite Service 2021-10-01 4.4 MEDIUM 7.3 HIGH
ASUS ROG Armoury Crate Lite before 4.2.10 allows local users to gain privileges by placing a Trojan horse file in the publicly writable %PROGRAMDATA%\ASUS\GamingCenterLib directory.
CVE-2020-29656 1 Asus 2 Rt-ac88u, Rt-ac88u Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in RT-AC88U Download Master before 3.1.0.108. A direct access to /downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language makes it possible to reach "unknown functionality" in a "known to be easy" manner via an unspecified "public exploit."
CVE-2020-35219 1 Asus 2 Dsl-n17u, Dsl-n17u Firmware 2021-07-21 10.0 HIGH 9.8 CRITICAL
The ASUS DSL-N17U modem with firmware 1.1.0.2 allows attackers to access the admin interface by changing the admin password without authentication via a POST request to Advanced_System_Content.asp with the uiViewTools_username=admin&uiViewTools_Password= and uiViewTools_PasswordConfirm= substrings.
CVE-2019-19235 2 Asus, Microsoft 2 Atk Package, Windows 10 2021-07-21 6.9 MEDIUM 7.0 HIGH
AsLdrSrv.exe in ASUS ATK Package before V1.0.0061 (for Windows 10 notebook PCs) could lead to unsigned code execution with no additional execution. The user must put an application at a particular path, with a particular file name.
CVE-2019-18216 1 Asus 2 Rog Zephyrus M Gm501gs, Rog Zephyrus M Gm501gs Firmware 2021-07-21 7.2 HIGH 6.8 MEDIUM
** DISPUTED ** The BIOS configuration design on ASUS ROG Zephyrus M GM501GS laptops with BIOS 313 relies on the main battery instead of using a CMOS battery, which reduces the value of a protection mechanism in which booting from a USB device is prohibited. Attackers who have physical laptop access can exhaust the main battery to reset the BIOS configuration, and then achieve direct access to the hard drive by booting a live USB OS without disassembling the laptop. NOTE: the vendor has apparently indicated that this is "normal" and use of the same battery for the BIOS and the overall system is a "new design." However, the vendor apparently plans to "improve" this an unspecified later time.
CVE-2020-10649 2 Asus, Microsoft 2 Device Activation, Windows 10 2021-07-21 7.2 HIGH 7.8 HIGH
DevActSvc.exe in ASUS Device Activation before 1.0.7.0 for Windows 10 notebooks and PCs could lead to unsigned code execution with no additional restrictions when a user puts an application at a particular path with a particular file name.
CVE-2021-32030 1 Asus 2 Gt-ac2900, Gt-ac2900 Firmware 2021-05-13 7.5 HIGH 9.8 CRITICAL
The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator interface. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations.
CVE-2020-12695 18 Asus, Broadcom, Canon and 15 more 257 Rt-n11, Adsl, Selphy Cp1200 and 254 more 2021-04-22 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2021-3128 1 Asus 54 Rt-ac1750 B1, Rt-ac1750 B1 Firmware, Rt-ac1900 and 51 more 2021-04-20 5.0 MEDIUM 7.5 HIGH
In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware < 3.0.0.4.386.42095 or < 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
CVE-2021-28686 1 Asus 1 Gputweak Ii 2021-04-16 2.1 LOW 5.5 MEDIUM
AsIO2_64.sys and AsIO2_32.sys in ASUS GPUTweak II before 2.3.0.3 allow low-privileged users to trigger a stack-based buffer overflow. This could enable low-privileged users to achieve Denial of Service via a DeviceIoControl.