Vulnerabilities > Asus > Hg100

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-11061 Missing Authentication for Critical Function vulnerability in Asus Hg100 Firmware 1.05.12/4.00.06
A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication.
low complexity
asus CWE-306
4.8
2019-08-29 CVE-2019-11060 Resource Exhaustion vulnerability in Asus Hg100 Firmware 1.05.12
The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time.
network
low complexity
asus CWE-400
7.8
2018-08-10 CVE-2018-11492 Unspecified vulnerability in Asus Hg100 Firmware
ASUS HG100 devices allow denial of service via an IPv4 packet flood.
network
low complexity
asus
7.8
2018-07-25 CVE-2018-11491 Improper Authentication vulnerability in Asus Hg100 Firmware
ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.
network
low complexity
asus CWE-287
critical
10.0