What's new

Release ASUS ZenWiFi Pro XT12 Firmware Version 3.0.0.4.386.50350 (2022/10/05)

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

glenord

Occasional Visitor
1. Fixed AiProtection, AiMesh and GUI bugs
2. Improved system stability
3. Fixed HTTP response splitting vulnerability. Thanks to Efstratios Chatzoglou, University of the Aegean.
4. Fixed status page HTML vulnerability. Thanks to David Ward.
5. Fixed CVE-2018-1160. Thanks to Steven Sroba.
6. Fixed cfg_server security issue.


 
I just installed this version and having big problems with port forwarding. Sometimes the ports are open and sometimes they are closed wit connection from Wan. Seems intermittent. If I install Merlin firmware port forwarding works but then link aggregation with my nas stops working instead. Anyone else has this problem with port forwarding on XT12? Any suggestions?
The XT12 is brand new and even if I rollback firmware to first version port forwarding seems to be an issue.
 
I solved it by disabling Dos protection under firewall settings. Seems to be something broken in the firmware regarding port forwarding and Dos protection.
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top