TUF Gaming AX3000

Product support for
TUF Gaming AX3000 Find another model
By registering your device, you can easily manage your product warranty, get technical support and keep track of your repair status.
Register Product

    BIOS & FIRMWARE

    • Driver & Tools
    • BIOS & FIRMWARE
    Firmware
    ASUS TUF-AX3000 Firmware version 3.0.0.4.388.22525
    Version 3.0.0.4.388.22525
    45.33 MB
    2023/02/14

    1.Fixed CVE-2022-46871
    2.Fixed Client DOM Stored XSS.
    3.Improved AiMesh backhaul stability.
    4.Fixed AiMesh topology UI bugs.
    5.Fixed the reboot issue when assigning specific clients in VPN fusion.
    6.Fixed the VPN fusion bug when importing the Surfshark WireGuard conf file.
    7.Fixed network map bugs.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 0944961845346c4acdef4dad83263dec

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS TUF-AX3000 Firmware version 3.0.0.4.388.22237
    Version 3.0.0.4.388.22237
    45.33 MB
    2023/01/04

    1. Supported WireGuard VPN server and client.
    2. Supported VPN fusion. It can easily achieve VPN connection to network devices like Smart TV, Game consoles and without installing the VPN client software.
    3. Supported new devices connection notification.
    4. Supported connection diagnostic on the ASUS router app.
    5. Supported Instant Guard 2.0 which helps easily invite family or friends to join the VPN connection.
    6. Upgraded parental control and added reward, new scheduler for flexible setting
    7. Fixed HTTP response splitting vulnerability. Thanks to Efstratios Chatzoglou, University of the Aegean.
    8. Fixed status page HTML vulnerability. Thanks to David Ward.
    9. Fixed CVE-2018-1160. Thanks to Steven Sroba.
    10. Fixed cfg_server security issue.

    Please unzip the firmware file first then check the MD5 code.
    MD5: fe235129718e6dd2dbffb67bb67fd110

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS TUF-AX3000 Firmware version 3.0.0.4.386.49780
    Version 3.0.0.4.386.49780
    53.43 MB
    2022/07/26

    1. Fixed CVE-2022-0778,CVE-2022-25595, CVE-2022-25596, CVE-2022-25597, CVE-2022-26376
    2. Fixed Stored XSS vulnerability.
    3. Added 3rd party DNS server list in WAN --> DNS to help users enhance the connection security.
    4. Improved system stability.

    Please unzip the firmware file first then check the MD5 code.
    MD5: f087cdc61f60767f8afbe337a0888c7d

    DOWNLOAD
    SHOW MORE DESCRIPTION
    See All Downloads