9.8
CVSSv3

CVE-2019-10709

Published: 04/09/2019 Updated: 05/09/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

AsusPTPFilter.sys on Asus Precision TouchPad 11.0.0.25 hardware has a Pool Overflow associated with the \\.\AsusTP device, leading to a DoS or potentially privilege escalation via a crafted DeviceIoControl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus precision touchpad 11.0.0.25

Exploits

#!/usr/bin/python # Exploit Title: Asus Precision TouchPad 110025 - DoS/Privesc # Date: 29-08-2019 # Exploit Author: Athanasios Tserpelis of Telspace Systems # Vendor Homepage: wwwasuscom # Version: 110025 # Software Link : wwwasuscom # Contact: services[@]telspacecoza # Twitter: @telspacesystems (Greets to the Telspace ...
Asus Precision TouchPad version 110025 suffers from denial of service and privilege escalation via pool overflow vulnerabilities ...

Github Repositories

Denial of Service for Asus Precision TouchPad 11.0.0.25 - DoS/Privesc

Asus Denial of service Denial of Service for Asus Precision TouchPad 110025 - DoS/Privesc TSA-2019-001: Asus Precision TouchPad 110025 CVE number: CVE-2019-10709 Summary: The AsusPTPFiltersys driver on the Asus Precision TouchPad 110025 hardware has a Pool Overflow associated with the \\AsusTP device, leading to a DoS and could also potentially lead to privilege esca