CVE-2018-5999

An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.
Configurations

Configuration 1

cpe:2.3:o:asus:asuswrt:*:*:*:*:*:*:*:*

Information

Published : 2018-01-22 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-5999

Mitre link : CVE-2018-5999

Products Affected
No products.