Show plain JSON{"id": "CVE-2019-11060", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "twcert@cert.org.tw", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 7.4, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 4.0, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 3.9}]}, "published": "2019-08-29T01:15:10.850", "references": [{"url": "http://surl.twcert.org.tw/aarVJ", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201906002", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://www.exploit-db.com/exploits/46720", "tags": ["Not Applicable", "Third Party Advisory", "VDB Entry"], "source": "twcert@cert.org.tw"}, {"url": "http://surl.twcert.org.tw/aarVJ", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201906002", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.exploit-db.com/exploits/46720", "tags": ["Not Applicable", "Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "twcert@cert.org.tw", "description": [{"lang": "en", "value": "CWE-400"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-770"}]}], "descriptions": [{"lang": "en", "value": "The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)."}, {"lang": "es", "value": "El servidor de la API web en el puerto 8080 de ASUS HG100 versi\u00f3n de firmware hasta 1.05.12, que es vulnerable a la denegaci\u00f3n de servicio HTTP de Slowloris: un atacante puede causar una denegaci\u00f3n de servicio (DoS) mediante el env\u00edo de encabezados muy lentamente para mantener las conexiones HTTP o HTTPS y recursos asociados vivos durante un per\u00edodo largo de tiempo. CVSS 3.0 Puntuaci\u00f3n Base 7.4 9 (Impactos en la Disponibilidad). Vector CVSS: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)."}], "lastModified": "2024-11-21T04:20:27.620", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:asus:hg100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "13554CA3-2B9F-49F9-957D-1B5C619CC2F1", "versionEndIncluding": "1.05.12"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:asus:hg100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DFEFB004-6477-408B-A114-8ABCA8AC8D19"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "twcert@cert.org.tw"}