7.5
CVSSv3

CVE-2019-15910

Published: 20/12/2019 Updated: 15/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists on ASUS HG100, MW100, WS-101, TS-101, AS-101, MS-101, DL-101 devices using ZigBee PRO. Attackers can utilize the "discover ZigBee network procedure" to perform a denial of service attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus hg100_firmware -

asus mw100_firmware -

asus ws-101_firmware -

asus ts-101_firmware -

asus as-101_firmware -

asus ms-101_firmware -

asus dl-101_firmware -