Show filters
19 Total Results
Displaying 11-19 of 19
Sort by:
Attacker Value
Unknown
CVE-2019-15912
Disclosure Date: December 20, 2019 (last updated November 27, 2024)
An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.
0
Attacker Value
Unknown
CVE-2019-15371
Disclosure Date: November 14, 2019 (last updated November 27, 2024)
The Symphony G100 Android device with a build fingerprint of Symphony/G100/G100:8.1.0/O11019/1530618779:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
0
Attacker Value
Unknown
HG100 has a broken access control vulnerability in its Web API Server
Disclosure Date: August 29, 2019 (last updated November 27, 2024)
A broken access control vulnerability in HG100 firmware versions up to 4.00.06 allows an attacker in the same local area network to control IoT devices that connect with itself via http://[target]/smarthome/devicecontrol without any authentication. CVSS 3.0 base score 10 (Confidentiality, Integrity and Availability impacts). CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
0
Attacker Value
Unknown
HG100 contains an Uncontrolled Resource Consumption vulnerability
Disclosure Date: August 29, 2019 (last updated November 27, 2024)
The web api server on Port 8080 of ASUS HG100 firmware up to 1.05.12, which is vulnerable to Slowloris HTTP Denial of Service: an attacker can cause a Denial of Service (DoS) by sending headers very slowly to keep HTTP or HTTPS connections and associated resources alive for a long period of time. CVSS 3.0 Base score 7.4 (Availability impacts). CVSS vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
0
Attacker Value
Unknown
CVE-2018-7834
Disclosure Date: May 22, 2019 (last updated November 27, 2024)
A CWE-79 Cross-Site Scripting vulnerability exists in all versions of the TSXETG100 allowing an attacker to send a specially crafted URL with an embedded script to a user that would then be executed within the context of that user.
0
Attacker Value
Unknown
CVE-2018-11492
Disclosure Date: August 10, 2018 (last updated November 27, 2024)
ASUS HG100 devices allow denial of service via an IPv4 packet flood.
0
Attacker Value
Unknown
CVE-2018-11491
Disclosure Date: July 25, 2018 (last updated November 27, 2024)
ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.
0
Attacker Value
Unknown
CVE-2017-5695
Disclosure Date: August 09, 2017 (last updated November 26, 2024)
Data corruption vulnerability in firmware in Intel Solid-State Drive Consumer, Professional, Embedded, Data Center affected firmware versions LSBG200, LSF031C, LSF036C, LBF010C, LSBG100, LSF031C, LSF036C, LBF010C, LSF031P, LSF036P, LBF010P, LSF031P, LSF036P, LBF010P, LSMG200, LSF031E, LSF036E, LSMG100, LSF031E, LSF036E, LSDG200, LSF031D, LSF036D allows local users to cause a denial of service via unspecified vectors.
0
Attacker Value
Unknown
CVE-2016-7830
Disclosure Date: June 09, 2017 (last updated November 26, 2024)
Sony PCS-XG100, PCS-XG100S, PCS-XG100C, PCS-XG77, PCS-XG77S, PCS-XG77C devices with firmware versions prior to Ver.1.51 and PCS-XC1 devices with firmware version prior to Ver.1.22 allow an attacker on the same network segment to bypass authentication to perform administrative operations via unspecified vectors.
0