9.8
CRITICAL
CVE-2020-36109
ASUS RT-AX86U Router HTTPD Buffer Overflow
Description

ASUS RT-AX86U router firmware below version under 9.0.0.4_386 has a buffer overflow in the blocking_request.cgi function of the httpd module that can cause code execution when an attacker constructs malicious data.

INFO

Published Date :

Feb. 1, 2021, 2:15 p.m.

Last Modified :

Feb. 5, 2021, 9:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-36109 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-36109 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus rt-ax86u_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-36109.

URL Resource
https://www.asus.com/Static_WebPage/ASUS-Product-Security-Advisory/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : March 16, 2023, 3:08 p.m. This repo has been linked 5 different CVEs too.

CVE-2020-36109 PoC causing DoS

Python

Updated: 1 month, 1 week ago
14 stars 4 fork 4 watcher
Born at : April 20, 2022, 8:07 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

PoC DoS CVE-2020-36109

Updated: 1 year, 7 months ago
2 stars 1 fork 1 watcher
Born at : Feb. 13, 2021, 4:03 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-36109 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-36109 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.asus.com/Static_WebPage/ASUS-Product-Security-Advisory/ No Types Assigned https://www.asus.com/Static_WebPage/ASUS-Product-Security-Advisory/ Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:asus:rt-ax86u_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.4_386 OR cpe:2.3:h:asus:rt-ax86u:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-36109 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.16%

score

0.77374

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability