Advisory Published
Updated

CVE-2018-5999

First published: Mon Jan 22 2018(Updated: )

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Asus asuswrt<3.0.0.4.384_10007

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-5999?

    CVE-2018-5999 is a vulnerability in AsusWRT software that allows processing of POST requests even if authentication fails.

  • What is the severity of CVE-2018-5999?

    CVE-2018-5999 has a severity rating of 9.8 (Critical).

  • How does CVE-2018-5999 affect AsusWRT?

    CVE-2018-5999 affects AsusWRT before version 3.0.0.4.384_10007.

  • How can I fix CVE-2018-5999?

    To fix CVE-2018-5999, update AsusWRT to version 3.0.0.4.384_10007 or later.

  • Where can I find more information about CVE-2018-5999?

    You can find more information about CVE-2018-5999 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203