Vulnerabilities (CVE)

Filtered by vendor Intelbras Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19007 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
Intelbras IWR 3000N 1.8.7 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled, a related issue to CVE-2019-17600.
CVE-2019-19142 1 Intelbras 2 Wrn 240, Wrn 240 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Intelbras WRN240 devices do not require authentication to replace the firmware via a POST request to the incoming/Firmware.cfg URI.
CVE-2019-20004 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 4.3 MEDIUM 8.8 HIGH
An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.
CVE-2019-19995 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 9.3 HIGH 8.8 HIGH
A CSRF issue was discovered on Intelbras IWR 3000N 1.8.7 devices, leading to complete control of the router, as demonstrated by v1/system/user.
CVE-2019-11415 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.
CVE-2019-11416 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 9.3 HIGH 8.8 HIGH
A CSRF issue was discovered on Intelbras IWR 3000N 1.5.0 devices, leading to complete control of the router, as demonstrated by v1/system/user.
CVE-2019-11414 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2023-12-10 4.3 MEDIUM 8.8 HIGH
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.
CVE-2018-12456 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.
CVE-2018-10369 1 Intelbras 2 Win 240, Win 240 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Cross-site scripting (XSS) vulnerability was discovered on Intelbras Win 240 V1.1.0 devices. An attacker can change the Admin Password without a Login.
CVE-2018-12455 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
CVE-2018-17337 1 Intelbras 2 Nplug, Nplug Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.
CVE-2018-11094 1 Intelbras 2 Ncloud 300, Ncloud 300 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and other details are retrieved.
CVE-2018-9010 1 Intelbras 4 Tip200, Tip200 Firmware, Tip200lite and 1 more 2023-12-10 4.0 MEDIUM 7.2 HIGH
Intelbras TELEFONE IP TIP200/200 LITE 60.0.75.29 devices allow remote authenticated admins to read arbitrary files via the /cgi-bin/cgiServer.exx page parameter, aka absolute path traversal. In some cases, authentication can be achieved via the admin account with its default admin password.