// For flags

CVE-2019-15910

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Attackers can utilize the "discover ZigBee network procedure" to perform a denial of service attack.

Se descubriĆ³ un problema en los dispositivos ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 que usan ZigBee PRO. Los atacantes pueden utilizar el "procedimiento de descubrimiento de red ZigBee" para realizar un ataque de denegaciĆ³n de servicio.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-04 CVE Reserved
  • 2019-12-20 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Hg100 Firmware
Search vendor "Asus" for product "Hg100 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Hg100
Search vendor "Asus" for product "Hg100"
--
Safe
Asus
Search vendor "Asus"
Mw100 Firmware
Search vendor "Asus" for product "Mw100 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Mw100
Search vendor "Asus" for product "Mw100"
--
Safe
Asus
Search vendor "Asus"
Ws-101 Firmware
Search vendor "Asus" for product "Ws-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ws-101
Search vendor "Asus" for product "Ws-101"
--
Safe
Asus
Search vendor "Asus"
Ts-101 Firmware
Search vendor "Asus" for product "Ts-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ts-101
Search vendor "Asus" for product "Ts-101"
--
Safe
Asus
Search vendor "Asus"
As-101 Firmware
Search vendor "Asus" for product "As-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
As-101
Search vendor "Asus" for product "As-101"
--
Safe
Asus
Search vendor "Asus"
Ms-101 Firmware
Search vendor "Asus" for product "Ms-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ms-101
Search vendor "Asus" for product "Ms-101"
--
Safe
Asus
Search vendor "Asus"
Dl-101 Firmware
Search vendor "Asus" for product "Dl-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Dl-101
Search vendor "Asus" for product "Dl-101"
--
Safe