[Japanese]

JVNDB-2018-000042

RT-AC87U vulnerable to cross-site scripting

Overview

RT-AC87U provided by ASUS Japan Inc. is a wireless LAN router. RT-AC87U contains a cross-site scripting vulnerability (CWE-79).

Keigo Yamazaki of LAC Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


ASUS JAPAN Inc.
  • RT-AC87U Firmware version prior to 3.0.0.4.378.9383

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Firmware]
Apply the firmware update according to the information provided by the developer.
Vendor Information

ASUS JAPAN Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0581
References

  1. JVN : JVN#33901663
  2. National Vulnerability Database (NVD) : CVE-2018-0581
Revision History

  • [2018/05/09]
      Web page was published
  • [2018/08/30]
      References : Contents were added