Vulnerabilities > CVE-2019-11415 - Unspecified vulnerability in Intelbras IWR 3000N Firmware 1.5.0

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
intelbras
exploit available

Summary

An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.

Vulnerable Configurations

Part Description Count
OS
Intelbras
1
Hardware
Intelbras
1

Exploit-Db

fileexploits/hardware/dos/46768.sh
idEDB-ID:46768
last seen2019-04-30
modified2019-04-30
platformhardware
port
published2019-04-30
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46768
titleIntelbras IWR 3000N - Denial of Service (Remote Reboot)
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152680/intelbrasiwr3000n-dos.txt
idPACKETSTORM:152680
last seen2019-05-01
published2019-04-30
reporterSocial Engineering Neo
sourcehttps://packetstormsecurity.com/files/152680/Intelbras-IWR-3000N-Denial-Of-Service.html
titleIntelbras IWR 3000N Denial Of Service