Lucene search

K

HG100 Firmware Security Vulnerabilities

cve
cve

CVE-2019-11060

The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time......

7.5CVSS

7.2AI Score

0.002EPSS

2019-08-29 01:15 AM
148
cve
cve

CVE-2019-11061

A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality,...

8.1CVSS

8.6AI Score

0.001EPSS

2019-08-29 01:15 AM
145