Buffer Overflow Vulnerability in ASUS AC68U <=3.0.0.4.385.20852's blocking.cgi Leading to DoS

Buffer Overflow Vulnerability in ASUS AC68U <=3.0.0.4.385.20852's blocking.cgi Leading to DoS

CVE-2021-45757 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).

Learn more about our Web Application Penetration Testing UK.