// For flags

CVE-2019-15911

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Because of insecure key transport in ZigBee communication, attackers can obtain sensitive information, cause the multiple denial of service attacks, take over smart home devices, and tamper with messages.

Se descubrió un problema en los dispositivos ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 que usan ZigBee PRO. Debido al transporte inseguro de claves en la comunicación de ZigBee, los atacantes pueden obtener información confidencial, provocar múltiples ataques de denegación de servicio, hacerse cargo de dispositivos domésticos inteligentes y manipular los mensajes.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-04 CVE Reserved
  • 2019-12-20 CVE Published
  • 2023-11-26 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-319: Cleartext Transmission of Sensitive Information
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Asus
Search vendor "Asus"
Hg100 Firmware
Search vendor "Asus" for product "Hg100 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Hg100
Search vendor "Asus" for product "Hg100"
--
Safe
Asus
Search vendor "Asus"
Mw100 Firmware
Search vendor "Asus" for product "Mw100 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Mw100
Search vendor "Asus" for product "Mw100"
--
Safe
Asus
Search vendor "Asus"
Ws-101 Firmware
Search vendor "Asus" for product "Ws-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ws-101
Search vendor "Asus" for product "Ws-101"
--
Safe
Asus
Search vendor "Asus"
Ts-101 Firmware
Search vendor "Asus" for product "Ts-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ts-101
Search vendor "Asus" for product "Ts-101"
--
Safe
Asus
Search vendor "Asus"
As-101 Firmware
Search vendor "Asus" for product "As-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
As-101
Search vendor "Asus" for product "As-101"
--
Safe
Asus
Search vendor "Asus"
Ms-101 Firmware
Search vendor "Asus" for product "Ms-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Ms-101
Search vendor "Asus" for product "Ms-101"
--
Safe
Asus
Search vendor "Asus"
Dl-101 Firmware
Search vendor "Asus" for product "Dl-101 Firmware"
--
Affected
in Asus
Search vendor "Asus"
Dl-101
Search vendor "Asus" for product "Dl-101"
--
Safe