The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2019-08-29T00:19:45.655070Z

Updated: 2024-09-16T17:49:18.209Z

Reserved: 2019-04-09T00:00:00

Link: CVE-2019-11060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-29T01:15:10.850

Modified: 2020-10-02T15:26:16.920

Link: CVE-2019-11060

cve-icon Redhat

No data.