ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5508-59251-1.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: twcert

Published: 2022-01-14T00:00:00

Updated: 2022-01-14T04:50:39

Reserved: 2021-12-21T00:00:00


Link: CVE-2022-22054

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-14T05:15:11.167

Modified: 2022-01-21T13:51:25.570


Link: CVE-2022-22054

JSON object: View

cve-icon Redhat Information

No data.

CWE