Filtered by vendor Intelbras Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3017 1 Intelbras 4 Win 300, Win 300 Firmware, Wrn 342 and 1 more 2021-04-21 7.5 High
The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code.
CVE-2019-11415 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2020-08-24 N/A
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.
CVE-2019-19517 1 Intelbras 2 Action Rf 1200, Action Rf 1200 Firmware 2020-05-07 8.8 High
Intelbras RF1200 1.1.3 devices allow CSRF to bypass the login.html form, as demonstrated by launching a scrapy process.
CVE-2020-8829 1 Intelbras 2 Cip 92200, Cip 92200 Firmware 2020-05-07 8.8 High
CSRF on Intelbras CIP 92200 devices allows an attacker to access the panel and perform scraping or other analysis.
CVE-2019-19516 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2019-12-13 6.5 Medium
Intelbras WRN 150 1.0.18 devices allow CSRF via GO=system_password.asp to the goform/SysToolChangePwd URI to change a password.
CVE-2019-17600 1 Intelbras 2 Iwr 1000n, Iwr 1000n Firmware 2019-11-16 9.8 Critical
Intelbras IWR 1000N 1.6.4 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled.
CVE-2019-17222 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2019-11-12 6.1 Medium
An issue was discovered on Intelbras WRN 150 1.0.17 devices. There is stored XSS in the Service Name tab of the WAN configuration screen, leading to a denial of service (inability to change the configuration).
CVE-2019-11416 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2019-05-06 N/A
A CSRF issue was discovered on Intelbras IWR 3000N 1.5.0 devices, leading to complete control of the router, as demonstrated by v1/system/user.
CVE-2019-11414 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2019-04-22 N/A
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.
CVE-2018-12455 1 Intelbras 2 Nplug, Nplug Firmware 2018-11-28 N/A
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
CVE-2018-12456 1 Intelbras 2 Nplug, Nplug Firmware 2018-11-28 N/A
Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.
CVE-2018-17337 1 Intelbras 2 Nplug, Nplug Firmware 2018-11-28 N/A
Intelbras NPLUG 1.0.0.14 devices have XSS via a crafted SSID that is received via a network broadcast.
CVE-2018-11094 1 Intelbras 2 Ncloud 300, Ncloud 300 Firmware 2018-06-22 N/A
An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and other details are retrieved.