9.8
CRITICAL
CVE-2018-9285
ASUS Router Command Injection Vulnerability
Description

Main_Analysis_Content.asp in /apply.cgi on ASUS RT-AC66U, RT-AC68U, RT-AC86U, RT-AC88U, RT-AC1900, RT-AC2900, and RT-AC3100 devices before 3.0.0.4.384_10007; RT-N18U devices before 3.0.0.4.382.39935; RT-AC87U and RT-AC3200 devices before 3.0.0.4.382.50010; and RT-AC5300 devices before 3.0.0.4.384.20287 allows OS command injection via the pingCNT and destIP fields of the SystemCmd variable.

INFO

Published Date :

April 4, 2018, 7:29 p.m.

Last Modified :

Nov. 13, 2020, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-9285 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus rt-ac88u_firmware
2 Asus rt-ac86u_firmware
3 Asus rt-ac66u_firmware
4 Asus rt-ac1900_firmware
5 Asus rt-ac2900_firmware
6 Asus rt-ac3100_firmware
7 Asus rt-ac5300_firmware
8 Asus rt-ac68u_firmware
9 Asus rt-ac87u_firmware
10 Asus rt-n18u_firmware
11 Asus rt-ac3200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-9285.

URL Resource
http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html
https://fortiguard.com/zeroday/FG-VD-17-216 Third Party Advisory
https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-9285 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-9285 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160049/ASUS-TM-AC1900-Arbitrary-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html No Types Assigned https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-vulnerability-in-asus-router.html Third Party Advisory
    Changed Reference Type https://fortiguard.com/zeroday/FG-VD-17-216 No Types Assigned https://fortiguard.com/zeroday/FG-VD-17-216 Third Party Advisory
    Added CWE CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac66u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac66u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac68u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac68u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac86u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac88u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac88u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac1900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac2900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac2900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac3100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.10007 OR cpe:2.3:h:asus:rt-ac3100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-n18u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.382.39935 OR cpe:2.3:h:asus:rt-n18u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac87u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.382.50010 OR cpe:2.3:h:asus:rt-ac87u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac3200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.382.50010 OR cpe:2.3:h:asus:rt-ac3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ac5300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.20287 OR cpe:2.3:h:asus:rt-ac5300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-9285 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} -0.39%

score

0.81325

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability