Lucene search

K

Wrn 150 Firmware Security Vulnerabilities

cve
cve

CVE-2017-14942

Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.

9.8CVSS

7AI Score

0.074EPSS

2017-09-30 01:29 AM
40
3
cve
cve

CVE-2019-17222

An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).

6.1CVSS

6AI Score

0.001EPSS

2019-11-07 04:15 PM
20
cve
cve

CVE-2019-19516

Intelbras WRN 150 1.0.18 devices allow CSRF via GO=system_password.asp to the goform/SysToolChangePwd URI to change a password.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-02 11:15 PM
81