An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode), and consequently obtain remote administrative access, via a crafted request. This is available to unauthenticated attackers in conjunction with CVE-2018-5999.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-22T20:00:00

Updated: 2024-08-05T05:47:56.273Z

Reserved: 2018-01-22T00:00:00

Link: CVE-2018-6000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-22T20:29:00.290

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-6000

cve-icon Redhat

No data.