7.8
CVSSv2

CVE-2018-11492

Published: 10/08/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

ASUS HG100 devices allow denial of service via an IPv4 packet flood.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus hg100_firmware -

Exploits

# Exploit Title:ASUS HG100 devices denial of service(DOS) via IPv4 packets/SlowHTTPDOS # Date: 2019-04-14 # Exploit Author: YinT Wang; # Vendor Homepage: wwwasuscom # Version: Hardware version: HG100 、Firmware version: 10512 # Tested on: Currnet 10512 # CVE : CVE-2018-11492 1 Description The attack at same Local-Network-area coul ...
ASUS HG100 suffers from a denial of service vulnerability ...