Vulnerabilities > Intelbras > IWR 3000N Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-01-05 CVE-2019-20004 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Intelbras IWR 3000N Firmware 1.8.7
An issue was discovered on Intelbras IWR 3000N 1.8.7 devices.
network
low complexity
intelbras CWE-640
8.8
2019-12-26 CVE-2019-19996 Unspecified vulnerability in Intelbras IWR 3000N Firmware 1.8.7
An issue was discovered on Intelbras IWR 3000N 1.8.7 devices.
network
low complexity
intelbras
7.5
2019-12-26 CVE-2019-19995 Cross-Site Request Forgery (CSRF) vulnerability in Intelbras IWR 3000N Firmware 1.8.7
A CSRF issue was discovered on Intelbras IWR 3000N 1.8.7 devices, leading to complete control of the router, as demonstrated by v1/system/user.
network
low complexity
intelbras CWE-352
8.8
2019-12-05 CVE-2019-19007 Information Exposure vulnerability in Intelbras IWR 3000N Firmware 1.8.7
Intelbras IWR 3000N 1.8.7 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled, a related issue to CVE-2019-17600.
network
low complexity
intelbras CWE-200
7.2
2019-04-22 CVE-2019-11416 Cross-Site Request Forgery (CSRF) vulnerability in Intelbras IWR 3000N Firmware 1.5.0
A CSRF issue was discovered on Intelbras IWR 3000N 1.5.0 devices, leading to complete control of the router, as demonstrated by v1/system/user.
network
intelbras CWE-352
critical
9.3
2019-04-22 CVE-2019-11415 Unspecified vulnerability in Intelbras IWR 3000N Firmware 1.5.0
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices.
network
low complexity
intelbras
7.8
2019-04-22 CVE-2019-11414 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Intelbras IWR 3000N Firmware 1.5.0
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices.
network
intelbras CWE-640
4.3