Vulnerabilities (CVE)

Filtered by vendor Intelbras Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22773 1 Intelbras 2 Action Rf 1200, Action Rf 1200 Firmware 2024-04-29 N/A 8.1 HIGH
Intelbras Action RF 1200 routers 1.2.2 and earlier and Action RG 1200 routers 2.1.7 and earlier expose the Password in Cookie resulting in Login Bypass.
CVE-2023-6103 1 Intelbras 2 Rx 1500, Rx 1500 Firmware 2024-04-11 3.3 LOW 5.4 MEDIUM
A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2017-14942 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2024-02-14 7.5 HIGH 9.8 CRITICAL
Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.
CVE-2017-14219 1 Intelbras 2 Wrn 240, Wrn 240 Firmware 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
XSS (persistent) on the Intelbras Wireless N 150Mbps router with firmware WRN 240 allows attackers to steal wireless credentials without being connected to the network, related to userRpm/popupSiteSurveyRpm.htm and userRpm/WlanSecurityRpm.htm. The attack vector is a crafted ESSID, as demonstrated by an "airbase-ng -e" command.
CVE-2023-36144 1 Intelbras 2 Sg 2404 Mr, Sg 2404 Mr Firmware 2023-12-10 N/A 7.5 HIGH
An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.
CVE-2022-43308 1 Intelbras 4 Sg 2404 Mr, Sg 2404 Mr Firmware, Sg 2404 Poe and 1 more 2023-12-10 N/A 7.8 HIGH
INTELBRAS SG 2404 MR 20180928-rel64938 allows authenticated attackers to arbitrarily create Administrator accounts via crafted user cookies.
CVE-2022-40005 1 Intelbras 2 Wifiber 120ac Inmesh, Wifiber 120ac Inmesh Firmware 2023-12-10 N/A 8.8 HIGH
Intelbras WiFiber 120AC inMesh before 1-1-220826 allows command injection by authenticated users, as demonstrated by the /boaform/formPing6 and /boaform/formTracert URIs for ping and traceroute.
CVE-2022-24654 1 Intelbras 2 Ata 200, Ata 200 Firmware 2023-12-10 N/A 5.4 MEDIUM
Authenticated stored cross-site scripting (XSS) vulnerability in "Field Server Address" field in INTELBRAS ATA 200 Firmware 74.19.10.21 allows attackers to inject JavaScript code through a crafted payload.
CVE-2021-32402 1 Intelbras 2 Rf 301k, Rf 301k Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of validation and insecure configurations in inputs and modules.
CVE-2020-24285 1 Intelbras 4 Tip200, Tip200 Firmware, Tip200lite and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
INTELBRAS TELEFONE IP TIP200 version 60.61.75.22 allows an attacker to obtain sensitive information through /cgi-bin/cgiServer.exx.
CVE-2021-32403 1 Intelbras 2 Rf 301k, Rf 301k Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of security mechanisms for token protection and unsafe inputs and modules.
CVE-2021-3017 1 Intelbras 4 Win 300, Win 300 Firmware, Wrn 342 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code.
CVE-2020-12262 1 Intelbras 6 Tip200, Tip200 Firmware, Tip200lite and 3 more 2023-12-10 3.5 LOW 5.4 MEDIUM
Intelbras TIP200 60.61.75.15, TIP200LITE 60.61.75.15, and TIP300 65.61.75.15 devices allow /cgi-bin/cgiServer.exx?page= XSS.
CVE-2020-13886 1 Intelbras 6 Tip200, Tip200 Firmware, Tip200lite and 3 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Intelbras TIP 200 60.61.75.15, TIP 200 LITE 60.61.75.15, and TIP 300 65.61.75.22 devices allow cgi-bin/cgiServer.exx?page=../ Directory Traversal.
CVE-2019-19517 1 Intelbras 2 Action Rf 1200, Action Rf 1200 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intelbras RF1200 1.1.3 devices allow CSRF to bypass the login.html form, as demonstrated by launching a scrapy process.
CVE-2020-8829 1 Intelbras 2 Cip 92200, Cip 92200 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
CSRF on Intelbras CIP 92200 devices allows an attacker to access the panel and perform scraping or other analysis.
CVE-2019-17222 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).
CVE-2019-17600 1 Intelbras 2 Iwr 1000n, Iwr 1000n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Intelbras IWR 1000N 1.6.4 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled.
CVE-2019-19996 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.
CVE-2019-19516 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Intelbras WRN 150 1.0.18 devices allow CSRF via GO=system_password.asp to the goform/SysToolChangePwd URI to change a password.