CVE-2019-11060
HG100 contains an Uncontrolled Resource Consumption vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
El servidor de la API web en el puerto 8080 de ASUS HG100 versión de firmware hasta 1.05.12, que es vulnerable a la denegación de servicio HTTP de Slowloris: un atacante puede causar una denegación de servicio (DoS) mediante el envío de encabezados muy lentamente para mantener las conexiones HTTP o HTTPS y recursos asociados vivos durante un período largo de tiempo. CVSS 3.0 Puntuación Base 7.4 9 (Impactos en la Disponibilidad). Vector CVSS: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-04-09 CVE Reserved
- 2019-08-29 CVE Published
- 2024-09-16 CVE Updated
- 2024-09-26 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-400: Uncontrolled Resource Consumption
- CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://surl.twcert.org.tw/aarVJ | Third Party Advisory | |
https://tvn.twcert.org.tw/taiwanvn/TVN-201906002 | Third Party Advisory | |
https://www.exploit-db.com/exploits/46720 | Not Applicable |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Asus Search vendor "Asus" | Hg100 Firmware Search vendor "Asus" for product "Hg100 Firmware" | <= 1.05.12 Search vendor "Asus" for product "Hg100 Firmware" and version " <= 1.05.12" | - |
Affected
| in | Asus Search vendor "Asus" | Hg100 Search vendor "Asus" for product "Hg100" | - | - |
Safe
|