CVE-2018-5721

Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting. In ej_update_variables, the length of the variable action_script is not checked, as long as it includes a "_wan_if" substring.
References
Configurations

Configuration 1

cpe:2.3:o:asuswrt-merlin:asuswrt-merlin:*:*:*:*:*:*:*:*

Information

Published : 2018-01-17 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5721

Mitre link : CVE-2018-5721

Products Affected
No products.
CWE