Vulnerability: Slowloris HTTP Denial of Service in ASUS HG100 Firmware up to 1.05.12

Vulnerability: Slowloris HTTP Denial of Service in ASUS HG100 Firmware up to 1.05.12

CVE-2019-11060 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

Learn more about our Web App Pen Testing.