What's new

Release ASUS RT-AC5300 Firmware version 3.0.0.4.386.48377

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

LimJK

Very Senior Member
Version 3.0.0.4.386.48377
2022/04/01 41.47 MBytes
ASUS RT-AC5300 Firmware version 3.0.0.4.386.48377
1. Fixed OpenSSL CVE-2022-0778
2. Added more security measures to block Cyclops blink malware.
3. Fixed Stored XSS vulnerability. Thanks to Milan Kyselica of IstroSec.
4. Fixed CVE-2022-23970, CVE-2022-23971, CVE-2022-23972, CVE-2022-23973, CVE-2022-25595, CVE-2022-25596, CVE-2022-25597
5. Added 3rd party DNS server list in WAN --> DNS to help users enhance the connection security.


Please unzip the firmware file first then check the MD5 code.
MD5: 187516c22dd44ff104d304737998e6b3
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top