7.5
HIGH
CVE-2019-11060
ASUS HG100 Slowloris HTTP Denial of Service Vulnerability
Description

The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

INFO

Published Date :

Aug. 29, 2019, 1:15 a.m.

Last Modified :

Oct. 2, 2020, 3:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-11060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus hg100_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11060.

URL Resource
http://surl.twcert.org.tw/aarVJ Third Party Advisory
https://tvn.twcert.org.tw/taiwanvn/TVN-201906002 Third Party Advisory
https://www.exploit-db.com/exploits/46720 Not Applicable Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/46720 Not Applicable https://www.exploit-db.com/exploits/46720 Not Applicable, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 TWCERT/CC AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CWE TWCERT/CC CWE-400
  • Initial Analysis by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://surl.twcert.org.tw/aarVJ No Types Assigned http://surl.twcert.org.tw/aarVJ Third Party Advisory
    Changed Reference Type https://tvn.twcert.org.tw/taiwanvn/TVN-201906002 No Types Assigned https://tvn.twcert.org.tw/taiwanvn/TVN-201906002 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46720 No Types Assigned https://www.exploit-db.com/exploits/46720 Not Applicable
    Added CWE CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:asus:hg100_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.05.12 OR cpe:2.3:h:asus:hg100:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Changed Description The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11060 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.10%

score

0.71044

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability