Lucene search

K

Iwr 3000n Security Vulnerabilities

cve
cve

CVE-2019-20004

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the...

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-05 11:15 PM
54
cve
cve

CVE-2019-19996

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the ""} string to...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-26 06:15 PM
55
cve
cve

CVE-2019-19995

A CSRF issue was discovered on Intelbras IWR 3000N 1.8.7 devices, leading to complete control of the router, as demonstrated by...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-26 06:15 PM
56
cve
cve

CVE-2019-19007

Intelbras IWR 3000N 1.8.7 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled, a related issue to...

7.2CVSS

8.3AI Score

0.008EPSS

2019-12-05 04:15 PM
24
cve
cve

CVE-2019-11416

A CSRF issue was discovered on Intelbras IWR 3000N 1.5.0 devices, leading to complete control of the router, as demonstrated by...

8.8CVSS

8.7AI Score

0.007EPSS

2019-04-22 11:29 AM
43
cve
cve

CVE-2019-11415

An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the ""} string to...

7.5CVSS

7.3AI Score

0.041EPSS

2019-04-22 11:29 AM
38
cve
cve

CVE-2019-11414

An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the...

8.8CVSS

8.7AI Score

0.002EPSS

2019-04-22 11:29 AM
19