Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-32030
ASUS Routers Improper Authentication Vulnerability - [Actively Exploited]
Description

The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 and Lyra Mini before 3.0.0.4_384_46630 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator interface. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations. Note: All versions of Lyra Mini and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability, Consumers can mitigate this vulnerability by disabling the remote access features from WAN.

INFO

Published Date :

May 6, 2021, 3:15 p.m.

Last Modified :

June 3, 2025, 9:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

ASUS Lyra Mini and ASUS GT-AC2900 devices contain an improper authentication vulnerability that allows an attacker to gain unauthorized access to the administrative interface. The impacted products could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.asus.com/us/supportonly/lyra%20mini/helpdesk_bios/ ; https://www.asus.com/us/supportonly/rog%20rapture%20gt-ac2900/helpdesk_bios/; https://nvd.nist.gov/vuln/detail/CVE-2021-32030

Public PoC/Exploit Available at Github

CVE-2021-32030 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-32030 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus gt-ac2900_firmware
2 Asus gt-ac2900
3 Asus lyra_mini_firmware
4 Asus lyra_mini

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A curated collection of Proof of Concept (PoC) tools, scripts, and techniques designed for red team operations, penetration testing, and cybersecurity research. This repository focuses on providing practical resources for exploring vulnerabilities

attack cybersecurity exp hw penetration-testing poc red-team security-tools vulnerability-poc

Updated: 4 months, 2 weeks ago
5 stars 2 fork 2 watcher
Born at : Nov. 17, 2024, 11:53 a.m. This repo has been linked 414 different CVEs too.

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 239 different CVEs too.

None

CSS HTML JavaScript

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 1 month, 1 week ago
20 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

一个漏洞 PoC 知识库。A knowledge base for vulnerability PoCs(Proof of Concept), with 1k+ vulnerabilities.

poc

Dockerfile

Updated: 4 weeks, 1 day ago
4147 stars 841 fork 841 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 447 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 17 fork 17 watcher
Born at : Oct. 13, 2021, 4:56 a.m. This repo has been linked 175 different CVEs too.

None

Updated: 1 month, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Aug. 13, 2021, 1:23 a.m. This repo has been linked 8 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 2 months, 1 week ago
114 stars 38 fork 38 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1654 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32030 vulnerability anywhere in the article.

  • BleepingComputer
CISA warns of ConnectWise ScreenConnect bug exploited in attacks

CISA is alerting federal agencies in the U.S. of hackers exploiting a recently patched ScreenConnect vulnerability that could lead to executing remote code on the server. The agency is warning that fo ... Read more

Published Date: Jun 03, 2025 (2 days, 4 hours ago)
  • TheCyberThrone
CISA Adds Five New Vulnerabilities to  KEV Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has expanded its Known Exploited Vulnerabilities (KEV) Catalog, adding five new vulnerabilities that pose a high risk to federal agencies an ... Read more

Published Date: Jun 03, 2025 (2 days, 4 hours ago)
  • Daily CyberSecurity
CISA Adds 5 Actively Exploited Vulnerabilities to KEV Catalog: ASUS Routers, Craft CMS, and ConnectWise Targeted

The Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, citing verified evidence of active exploitation in ... Read more

Published Date: Jun 03, 2025 (2 days, 18 hours ago)

The following table lists the changes that have been made to the CVE-2021-32030 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 03, 2025

    Action Type Old Value New Value
    Added CPE Configuration AND OR *cpe:2.3:o:asus:lyra_mini_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.384.46630 OR cpe:2.3:h:asus:lyra_mini:-:*:*:*:*:*:*:*
    Changed Reference Type CVE: https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md Types: Third Party Advisory CVE: https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md Types: Exploit, Third Party Advisory
    Changed Reference Type MITRE: https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md Types: Third Party Advisory MITRE: https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md Types: Exploit, Third Party Advisory
    Changed Reference Type CVE: https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ Types: Product, Vendor Advisory CVE: https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ Types: Product
    Changed Reference Type MITRE: https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ Types: Product, Vendor Advisory MITRE: https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ Types: Product
    Added Reference Type MITRE: https://www.asus.com/us/supportonly/lyra%20mini/helpdesk_bios/ Types: Product
    Added Reference Type MITRE: https://www.atredis.com/blog/2021/4/30/asus-authentication-bypass Types: Exploit
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jun. 03, 2025

    Action Type Old Value New Value
    Added Date Added 2025-06-02
    Added Due Date 2025-06-23
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name ASUS Routers Improper Authentication Vulnerability
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jun. 02, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-287
  • CVE Modified by [email protected]

    Feb. 06, 2025

    Action Type Old Value New Value
    Changed Description The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator interface. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations. The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 and Lyra Mini before 3.0.0.4_384_46630 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access to the administrator interface. This relates to handle_request in router/httpd/httpd.c and auth_check in web_hook.o. An attacker-supplied value of '\0' matches the device's default value of '\0' in some situations. Note: All versions of Lyra Mini and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability, Consumers can mitigate this vulnerability by disabling the remote access features from WAN.
    Added Reference https://www.asus.com/us/supportonly/lyra%20mini/helpdesk_bios/
  • CVE Modified by [email protected]

    Jan. 24, 2025

    Action Type Old Value New Value
    Added Reference https://www.atredis.com/blog/2021/4/30/asus-authentication-bypass
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md
    Added Reference https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md No Types Assigned https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0010.md Third Party Advisory
    Changed Reference Type https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ No Types Assigned https://www.asus.com/Networking-IoT-Servers/WiFi-Routers/ASUS-Gaming-Routers/RT-AC2900/HelpDesk_BIOS/ Product, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.4.386.42643 OR cpe:2.3:h:asus:gt-ac2900:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32030 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.18 }} 0.31%

score

0.99904

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: Jun. 05, 2025 18:30