CVE-2019-19996

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intelbras:iwr_3000n_firmware:1.8.7:*:*:*:*:*:*:*
cpe:2.3:h:intelbras:iwr_3000n:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo
References
  • {'url': 'https://medium.com/@rsantos_14778/dos-cve-2019-19996-5ad1be772179', 'name': 'https://medium.com/@rsantos_14778/dos-cve-2019-19996-5ad1be772179', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40rsantos_14778/dos-cve-2019-19996-5ad1be772179 -

Information

Published : 2019-12-26 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19996

Mitre link : CVE-2019-19996

CVE.ORG link : CVE-2019-19996


JSON object : View

Products Affected

intelbras

  • iwr_3000n
  • iwr_3000n_firmware