#VU6513 Cross-site scripting in Asus Hardware solutions


Published: 2020-03-18

Vulnerability identifier: #VU6513

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6547

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
RT-AC53
Hardware solutions / Routers for home users
RT-N600
Hardware solutions / Routers for home users
RT-N300
Hardware solutions / Routers for home users
RT-N66W
Hardware solutions / Routers for home users
RT-N66U
Hardware solutions / Routers for home users
RT-N66R
Hardware solutions / Routers for home users
RT-N56U
Hardware solutions / Routers for home users
RT-N16
Hardware solutions / Routers for home users
RT-N12E
Hardware solutions / Routers for home users
RT-N12+
Hardware solutions / Routers for home users
RT-N12
Hardware solutions / Routers for home users
RT-N11P
Hardware solutions / Routers for home users
RT-AC5300
Hardware solutions / Routers for home users
RT-AC3200
Hardware solutions / Routers for home users
RT-AC3100
Hardware solutions / Routers for home users
RT-AC1750
Hardware solutions / Routers for home users
RT-AC1200
Hardware solutions / Routers for home users
RT-AC88U
Hardware solutions / Routers for home users
RT-AC87U
Hardware solutions / Routers for home users
RT-AC87R
Hardware solutions / Routers for home users
RT-AC68R
Hardware solutions / Routers for home users
RT-AC68P
Hardware solutions / Routers for home users
RT-AC68W
Hardware solutions / Routers for home users
RT-AC66W
Hardware solutions / Routers for home users
RT-AC68UF
Hardware solutions / Routers for home users
RT-AC68U
Hardware solutions / Routers for home users
RT-AC66U
Hardware solutions / Routers for home users
RT-AC56U
Hardware solutions / Routers for home users
RT-AC56S
Hardware solutions / Routers for home users
RT-AC56R
Hardware solutions / Routers for home users
RT-AC55U
Hardware solutions / Routers for home users
RT-AC52U B1
Hardware solutions / Routers for home users
RT-AC51U
Hardware solutions / Routers for home users

Vendor: Asus

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

RT-AC53: 3.0.0.4.380.6038

RT-N600: All versions

RT-N300: All versions

RT-N66W: All versions

RT-N66U: B1

RT-N66R: All versions

RT-N56U: All versions

RT-N16: All versions

RT-N12E: All versions

RT-N12+: All versions

RT-N12: D1

RT-N11P: All versions

RT-AC5300: All versions

RT-AC3200: All versions

RT-AC3100: All versions

RT-AC1750: All versions

RT-AC1200: All versions

RT-AC88U: All versions

RT-AC87U: All versions

RT-AC87R: All versions

RT-AC68R: All versions

RT-AC68P: All versions

RT-AC68W: All versions

RT-AC66W: All versions

RT-AC68UF: All versions

RT-AC68U: All versions

RT-AC66U: All versions

RT-AC56U: All versions

RT-AC56S: All versions

RT-AC56R: All versions

RT-AC55U: All versions

RT-AC52U B1: All versions

RT-AC51U: All versions


External links
http://bierbaumer.net/security/asuswrt/#cross-site-scripting-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability