CVE-2018-5721

CVE-2018-5721

Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a "_wan_if" substring.

Source: CVE-2018-5721

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다