// For flags

CVE-2018-11492

ASUS HG100 - Denial of Service

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

ASUS HG100 devices allow denial of service via an IPv4 packet flood.

Los dispositivos ASUS HG100 permiten una denegaciĆ³n de servicio (DoS) mediante una inundaciĆ³n de paquetes IPv4.

ASUS HG100 suffers from a denial of service vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-05-26 CVE Reserved
  • 2018-08-10 CVE Published
  • 2024-03-05 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Hg100 Firmware
Search vendor "Asus" for product "Hg100 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Hg100
Search vendor "Asus" for product "Hg100"
--
Safe