Lucene search

K

Intelbras Security Vulnerabilities

cve
cve

CVE-2017-14219

XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated b...

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-07 10:29 PM
45
cve
cve

CVE-2017-14942

Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.

9.8CVSS

7AI Score

0.074EPSS

2017-09-30 01:29 AM
40
3
cve
cve

CVE-2018-10369

A Cross-site scripting (XSS) vulnerability was discovered on Intelbras Win 240 V1.1.0 devices. An attacker can change the Admin Password without a Login.

9.8CVSS

8.1AI Score

0.002EPSS

2018-08-15 05:29 PM
28
cve
cve

CVE-2018-11094

An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and oth...

9.8CVSS

9.3AI Score

0.075EPSS

2018-05-15 07:29 PM
37
cve
cve

CVE-2018-12455

Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.

8.1CVSS

7.9AI Score

0.004EPSS

2018-10-10 09:29 PM
22
cve
cve

CVE-2018-12456

Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.

8.8CVSS

8.7AI Score

0.001EPSS

2018-10-10 09:29 PM
23
cve
cve

CVE-2018-17337

Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-10 09:29 PM
24
cve
cve

CVE-2018-9010

Intelbras TELEFONE IP TIP200/200 LITE 60.0.75.29 devices allow remote authenticated admins to read arbitrary files via the /cgi-bin/cgiServer.exx page parameter, aka absolute path traversal. In some cases, authentication can be achieved via the admin account with its default admin password.

7.2CVSS

6.8AI Score

0.009EPSS

2018-03-25 06:29 PM
30
cve
cve

CVE-2019-11414

An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.

8.8CVSS

8.7AI Score

0.002EPSS

2019-04-22 11:29 AM
22
cve
cve

CVE-2019-11415

An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the ""} string to v1/system/login.

7.5CVSS

7.3AI Score

0.036EPSS

2019-04-22 11:29 AM
44
cve
cve

CVE-2019-11416

A CSRF issue was discovered on Intelbras IWR 3000N 1.5.0 devices, leading to complete control of the router, as demonstrated by v1/system/user.

8.8CVSS

8.7AI Score

0.007EPSS

2019-04-22 11:29 AM
46
cve
cve

CVE-2019-17222

An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).

6.1CVSS

6AI Score

0.001EPSS

2019-11-07 04:15 PM
20
cve
cve

CVE-2019-17600

Intelbras IWR 1000N 1.6.4 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled.

9.8CVSS

7.2AI Score

0.008EPSS

2019-10-15 02:15 PM
38
cve
cve

CVE-2019-19007

Intelbras IWR 3000N 1.8.7 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled, a related issue to CVE-2019-17600.

7.2CVSS

8.3AI Score

0.008EPSS

2019-12-05 04:15 PM
27
cve
cve

CVE-2019-19142

Intelbras WRN240 devices do not require authentication to replace the firmware via a POST request to the incoming/Firmware.cfg URI.

7.5CVSS

7.5AI Score

0.016EPSS

2020-01-17 02:15 AM
112
cve
cve

CVE-2019-19516

Intelbras WRN 150 1.0.18 devices allow CSRF via GO=system_password.asp to the goform/SysToolChangePwd URI to change a password.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-02 11:15 PM
81
cve
cve

CVE-2019-19517

Intelbras RF1200 1.1.3 devices allow CSRF to bypass the login.html form, as demonstrated by launching a scrapy process.

8.8CVSS

8.6AI Score

0.001EPSS

2020-05-05 06:15 PM
23
cve
cve

CVE-2019-19995

A CSRF issue was discovered on Intelbras IWR 3000N 1.8.7 devices, leading to complete control of the router, as demonstrated by v1/system/user.

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-26 06:15 PM
60
cve
cve

CVE-2019-19996

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the ""} string to v1/system/login.

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-26 06:15 PM
58
cve
cve

CVE-2019-20004

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-05 11:15 PM
58
cve
cve

CVE-2020-12262

Intelbras TIP200 60.61.75.15, TIP200LITE 60.61.75.15, and TIP300 65.61.75.15 devices allow /cgi-bin/cgiServer.exx?page= XSS.

5.4CVSS

5.6AI Score

0.001EPSS

2020-11-27 12:15 AM
37
cve
cve

CVE-2020-13886

Intelbras TIP 200 60.61.75.15, TIP 200 LITE 60.61.75.15, and TIP 300 65.61.75.22 devices allow cgi-bin/cgiServer.exx?page=../ Directory Traversal.

5.3CVSS

5.8AI Score

0.003EPSS

2020-11-26 05:15 PM
36
1
cve
cve

CVE-2020-24285

INTELBRAS TELEFONE IP TIP200 version 60.61.75.22 allows an attacker to obtain sensitive information through /cgi-bin/cgiServer.exx.

7.5CVSS

7.2AI Score

0.003EPSS

2021-04-12 11:15 AM
20
4
cve
cve

CVE-2020-8829

CSRF on Intelbras CIP 92200 devices allows an attacker to access the panel and perform scraping or other analysis.

8.8CVSS

8.6AI Score

0.001EPSS

2020-05-05 06:15 PM
46
cve
cve

CVE-2021-3017

The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code.

7.5CVSS

7.5AI Score

0.092EPSS

2021-04-14 06:15 PM
36
4
cve
cve

CVE-2021-32402

Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of validation and insecure configurations in inputs and modules.

8.8CVSS

8.7AI Score

0.001EPSS

2021-05-17 01:15 PM
21
2
cve
cve

CVE-2021-32403

Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of security mechanisms for token protection and unsafe inputs and modules.

8.8CVSS

8.8AI Score

0.002EPSS

2021-05-17 01:15 PM
63
2
cve
cve

CVE-2022-24654

Authenticated stored cross-site scripting (XSS) vulnerability in "Field Server Address" field in INTELBRAS ATA 200 Firmware 74.19.10.21 allows attackers to inject JavaScript code through a crafted payload.

5.4CVSS

5.1AI Score

0.002EPSS

2022-08-15 07:15 PM
32
6
cve
cve

CVE-2022-40005

Intelbras WiFiber 120AC inMesh before 1-1-220826 allows command injection by authenticated users, as demonstrated by the /boaform/formPing6 and /boaform/formTracert URIs for ping and traceroute.

8.8CVSS

8.9AI Score

0.003EPSS

2022-12-25 07:15 PM
38
cve
cve

CVE-2022-43308

INTELBRAS SG 2404 MR 20180928-rel64938 allows authenticated attackers to arbitrarily create Administrator accounts via crafted user cookies.

7.8CVSS

7.4AI Score

0.0005EPSS

2022-11-18 04:15 AM
30
4
cve
cve

CVE-2023-36144

An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.

7.5CVSS

7.6AI Score

0.036EPSS

2023-06-30 11:15 PM
61
cve
cve

CVE-2023-6103

A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit ...

5.4CVSS

5.2AI Score

0.001EPSS

2023-11-13 06:15 PM
29
cve
cve

CVE-2024-22773

Intelbras Action RF 1200 routers 1.2.2 and earlier and Action RG 1200 routers 2.1.7 and earlier expose the Password in Cookie resulting in Login Bypass.

8.1CVSS

8AI Score

0.001EPSS

2024-02-06 01:15 AM
37
cve
cve

CVE-2024-6080

A vulnerability classified as critical was found in Intelbras InControl 2.21.56. This vulnerability affects unknown code of the component incontrolWebcam Service. The manipulation leads to unquoted search path. Local access is required to approach this attack. The exploit has been disclosed to the ...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-17 11:15 PM
25