Lucene search

K
cvelistTwcertCVELIST:CVE-2019-11060
HistoryAug 20, 2019 - 12:00 a.m.

CVE-2019-11060 HG100 contains an Uncontrolled Resource Consumption vulnerability

2019-08-2000:00:00
CWE-400
twcert
www.cve.org

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

61.2%

The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

CNA Affected

[
  {
    "product": "HG100 firmware",
    "vendor": "ASUS",
    "versions": [
      {
        "status": "affected",
        "version": "up to 1.05.12"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

61.2%

Related for CVELIST:CVE-2019-11060