Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-39780

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-11 Sep, 2023 | 00:00
Updated At-30 Jul, 2025 | 01:37
Rejected At-
Credits

ASUS RT-AX55 Routers OS Command Injection Vulnerability

ASUS RT-AX55 devices contain an OS command injection vulnerability that could allow a remote, authenticated attacker to execute arbitrary commands. As represented by CVE-2023-41346.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Known Exploited Vulnerabilities (KEV)
cisa.gov
Vendor:
ASUS (ASUSTeK Computer Inc.)ASUS
Product:RT-AX55 Routers
Added At:02 Jun, 2025
Due At:23 Jun, 2025

ASUS RT-AX55 Routers OS Command Injection Vulnerability

ASUS RT-AX55 devices contain an OS command injection vulnerability that could allow a remote, authenticated attacker to execute arbitrary commands. As represented by CVE-2023-41346.

Used in Ransomware

:

Unknown

CWE

:
CWE-78

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Additional Notes:

https://www.asus.com/networking-iot-servers/wifi-6/all-series/rt-ax55/helpdesk_bios/?model2Name=RT-AX55 ; https://www.asus.com/content/asus-product-security-advisory/ ; https://nvd.nist.gov/vuln/detail/CVE-2023-39780
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:11 Sep, 2023 | 00:00
Updated At:30 Jul, 2025 | 01:37
Rejected At:
▼CVE Numbering Authority (CNA)

On ASUS RT-AX55 3.0.0.4.386.51598 devices, authenticated attackers can perform OS command injection via the /start_apply.htm qos_bw_rulelist parameter. NOTE: for the similar "token-generated module" issue, see CVE-2023-41345; for the similar "token-refresh module" issue, see CVE-2023-41346; for the similar "check token module" issue, see CVE-2023-41347; and for the similar "code-authentication module" issue, see CVE-2023-41348.

Affected Products
Vendor
ASUS (ASUSTeK Computer Inc.)ASUS
Product
RT-AX55
Default Status
unknown
Versions
Affected
  • 3.0.0.4.386.51598 (custom)
Problem Types
TypeCWE IDDescription
CWECWE-78CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Type: CWE
CWE ID: CWE-78
Description: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Metrics
VersionBase scoreBase severityVector
3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
N/A
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
N/A
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
N/A
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
N/A
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
N/A
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
Resource: N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
Resource: N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
Resource: N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
Resource: N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
Resource: N/A
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
x_transferred
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
x_transferred
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
x_transferred
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
x_transferred
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
x_transferred
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
Resource:
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
Resource:
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
Resource:
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
Resource:
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
Resource:
x_transferred
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Vendor
ASUS (ASUSTeK Computer Inc.)asus
Product
rt-ax55
CPEs
  • cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
Default Status
unknown
Versions
Affected
  • 3.0.0.4.386.51598
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
kev
dateAdded:
2025-06-02
reference:
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-39780
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
CVE-2023-39780 added to CISA KEV2025-06-02 00:00:00
Event: CVE-2023-39780 added to CISA KEV
Date: 2025-06-02 00:00:00
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
N/A
Hyperlink: https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
Resource: N/A
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:11 Sep, 2023 | 19:15
Updated At:03 Jun, 2025 | 20:59

On ASUS RT-AX55 3.0.0.4.386.51598 devices, authenticated attackers can perform OS command injection via the /start_apply.htm qos_bw_rulelist parameter. NOTE: for the similar "token-generated module" issue, see CVE-2023-41345; for the similar "token-refresh module" issue, see CVE-2023-41346; for the similar "check token module" issue, see CVE-2023-41347; and for the similar "code-authentication module" issue, see CVE-2023-41348.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
2025-06-022025-06-23ASUS RT-AX55 Routers OS Command Injection VulnerabilityApply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Date Added: 2025-06-02
Due Date: 2025-06-23
Vulnerability Name: ASUS RT-AX55 Routers OS Command Injection Vulnerability
Required Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Metrics
TypeVersionBase scoreBase severityVector
Secondary3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Primary3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CPE Matches

ASUS (ASUSTeK Computer Inc.)
asus
>>rt-ax55_firmware>>3.0.0.4.386.51598
cpe:2.3:o:asus:rt-ax55_firmware:3.0.0.4.386.51598:*:*:*:*:*:*:*
ASUS (ASUSTeK Computer Inc.)
asus
>>rt-ax55>>-
cpe:2.3:h:asus:rt-ax55:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-78Secondarycve@mitre.org
CWE-78Primarynvd@nist.gov
CWE ID: CWE-78
Type: Secondary
Source: cve@mitre.org
CWE ID: CWE-78
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.mdcve@mitre.org
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.mdaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers134c704f-9b21-4f2e-91b3-4a467353bcc0
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/1/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/2/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/3/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/4/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/5/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://github.com/D2y6p/CVE/blob/main/asus/CVE-2023-39780/6/EN.md
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
Hyperlink: https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Resource:
Exploit
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

0Records found

Details not found