// For flags

CVE-2018-11491

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.

Los dispositivos ASUS HG100 con firmware en versiones anteriores a la 1.05.12 permiten el acceso no autenticado, lo que conduce a la ejecuciĆ³n remota de comandos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-05-26 CVE Reserved
  • 2018-07-25 CVE Published
  • 2024-06-03 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Hg100 Firmware
Search vendor "Asus" for product "Hg100 Firmware"
< 1.05.12
Search vendor "Asus" for product "Hg100 Firmware" and version " < 1.05.12"
-
Affected
in Asus
Search vendor "Asus"
Hg100
Search vendor "Asus" for product "Hg100"
--
Safe