CVE-2019-11060

The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
References
Link Resource
http://surl.twcert.org.tw/aarVJ Third Party Advisory
https://tvn.twcert.org.tw/taiwanvn/TVN-201906002 Third Party Advisory
https://www.exploit-db.com/exploits/46720 Not Applicable Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:hg100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:hg100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-29 01:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11060

Mitre link : CVE-2019-11060

CVE.ORG link : CVE-2019-11060


JSON object : View

Products Affected

asus

  • hg100
  • hg100_firmware
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption