Vulnerabilities > CVE-2019-19996 - Unspecified vulnerability in Intelbras IWR 3000N Firmware 1.8.7

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
intelbras

Summary

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.

Vulnerable Configurations

Part Description Count
OS
Intelbras
1
Hardware
Intelbras
1