CVE-2019-11061

A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality, Integrity and Availability impacts). CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Link Resource
http://surl.twcert.org.tw/5df6x Third Party Advisory
https://github.com/tim124058/ASUS-SmartHome-Exploit/ Exploit Third Party Advisory
https://tvn.twcert.org.tw/taiwanvn/TVN-201906003 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:hg100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:hg100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-29 01:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11061

Mitre link : CVE-2019-11061

CVE.ORG link : CVE-2019-11061


JSON object : View

Products Affected

asus

  • hg100
  • hg100_firmware
CWE
CWE-306

Missing Authentication for Critical Function