CVE-2017-14699

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Multiple XML external entity (XXE) vulnerabilities in the AiCloud feature on ASUS DSL-AC51, DSL-AC52U, DSL-AC55U, DSL-N55U C1, DSL-N55U D1, DSL-AC56U, DSL-N10_C1, DSL-N12U C1, DSL-N12E C1, DSL-N14U, DSL-N14U-B1, DSL-N16, DSL-N16U, DSL-N17U, DSL-N66U, and DSL-AC750 routers allow remote authenticated users to read arbitrary files via a crafted DTD in (1) an UPDATEACCOUNT or (2) a PROPFIND request.
Overview
  • CVE ID
  • CVE-2017-14699
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-29T16:29:00
  • Last Modified Date
  • 2018-02-22T16:35:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:asus:dsl-ac51_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-ac51:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-ac52u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-ac52u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-ac55u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-ac55u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n55u_c1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n55u_c1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n55u_d1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n55u_d1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-ac56u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-ac56u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n10_c1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n10_c1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n12u_c1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n12u_c1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n12e_c1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n12e_c1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n14u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n14u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n14u-b1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n14u-b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n16_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n16:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n16u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n16u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n17u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n17u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-n66u_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-n66u:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:asus:dsl-ac750_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:asus:dsl-ac750:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:32 Added to TrackCVE
2022-12-03 01:34:35 2018-01-29T16:29Z 2018-01-29T16:29:00 CVE Published Date updated
2022-12-03 01:34:35 2018-02-22T16:35:32 CVE Modified Date updated
2022-12-03 01:34:35 Analyzed Vulnerability Status updated