Vulnerability CVE-2018-11491


Published: 2018-07-25

Description:
ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
https://mars-cheng.github.io/blog/2018/CVE-2018-11491/
https://www.asus.com/tw/News/qnEosWKPVDpmOeqL

Copyright 2024, cxsecurity.com

 

Back to Top