Filtered by vendor Asus Subscriptions
Filtered by product Hg100 Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-11061 1 Asus 2 Hg100, Hg100 Firmware 2024-09-16 N/A
A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality, Integrity and Availability impacts). CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2019-11060 1 Asus 2 Hg100, Hg100 Firmware 2024-09-16 7.5 High
The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
CVE-2018-11491 1 Asus 2 Hg100, Hg100 Firmware 2024-08-05 N/A
ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.
CVE-2018-11492 1 Asus 2 Hg100, Hg100 Firmware 2024-08-05 N/A
ASUS HG100 devices allow denial of service via an IPv4 packet flood.
CVE-2019-15911 1 Asus 14 As-101, As-101 Firmware, Dl-101 and 11 more 2024-08-05 9.8 Critical
An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Because of insecure key transport in ZigBee communication, attackers can obtain sensitive information, cause the multiple denial of service attacks, take over smart home devices, and tamper with messages.
CVE-2019-15912 1 Asus 14 As-101, As-101 Firmware, Dl-101 and 11 more 2024-08-05 7.5 High
An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.
CVE-2019-15910 1 Asus 14 As-101, As-101 Firmware, Dl-101 and 11 more 2024-08-05 7.5 High
An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Attackers can utilize the "discover ZigBee network procedure" to perform a denial of service attack.