Filtered by vendor Intelbras Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-11415 1 Intelbras 2 Iwr 3000n, Iwr 3000n Firmware 2024-08-04 N/A
An issue was discovered on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.
CVE-2020-24285 1 Intelbras 4 Tip200, Tip200 Firmware, Tip200lite and 1 more 2024-08-04 7.5 High
INTELBRAS TELEFONE IP TIP200 version 60.61.75.22 allows an attacker to obtain sensitive information through /cgi-bin/cgiServer.exx.
CVE-2020-13886 1 Intelbras 6 Tip200, Tip200 Firmware, Tip200lite and 3 more 2024-08-04 5.3 Medium
Intelbras TIP 200 60.61.75.15, TIP 200 LITE 60.61.75.15, and TIP 300 65.61.75.22 devices allow cgi-bin/cgiServer.exx?page=../ Directory Traversal.
CVE-2020-12262 1 Intelbras 6 Tip200, Tip200 Firmware, Tip200lite and 3 more 2024-08-04 5.4 Medium
Intelbras TIP200 60.61.75.15, TIP200LITE 60.61.75.15, and TIP300 65.61.75.15 devices allow /cgi-bin/cgiServer.exx?page= XSS.
CVE-2020-8829 1 Intelbras 2 Cip 92200, Cip 92200 Firmware 2024-08-04 8.8 High
CSRF on Intelbras CIP 92200 devices allows an attacker to access the panel and perform scraping or other analysis.
CVE-2021-32403 1 Intelbras 2 Rf 301k, Rf 301k Firmware 2024-08-03 8.8 High
Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of security mechanisms for token protection and unsafe inputs and modules.
CVE-2021-32402 1 Intelbras 2 Rf 301k, Rf 301k Firmware 2024-08-03 8.8 High
Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of validation and insecure configurations in inputs and modules.
CVE-2021-3017 1 Intelbras 4 Win 300, Win 300 Firmware, Wrn 342 and 1 more 2024-08-03 7.5 High
The web interface on Intelbras WIN 300 and WRN 342 devices through 2021-01-04 allows remote attackers to discover credentials by reading the def_wirelesspassword line in the HTML source code.
CVE-2022-43308 1 Intelbras 4 Sg 2404 Mr, Sg 2404 Mr Firmware, Sg 2404 Poe and 1 more 2024-08-03 7.8 High
INTELBRAS SG 2404 MR 20180928-rel64938 allows authenticated attackers to arbitrarily create Administrator accounts via crafted user cookies.
CVE-2022-40005 1 Intelbras 2 Wifiber 120ac Inmesh, Wifiber 120ac Inmesh Firmware 2024-08-03 8.8 High
Intelbras WiFiber 120AC inMesh before 1-1-220826 allows command injection by authenticated users, as demonstrated by the /boaform/formPing6 and /boaform/formTracert URIs for ping and traceroute.
CVE-2022-24654 1 Intelbras 2 Ata 200, Ata 200 Firmware 2024-08-03 5.4 Medium
Authenticated stored cross-site scripting (XSS) vulnerability in "Field Server Address" field in INTELBRAS ATA 200 Firmware 74.19.10.21 allows attackers to inject JavaScript code through a crafted payload.
CVE-2023-36144 1 Intelbras 2 Sg 2404 Mr, Sg 2404 Mr Firmware 2024-08-02 7.5 High
An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device configuration.
CVE-2023-6103 1 Intelbras 2 Rx 1500, Rx 1500 Firmware 2024-08-02 2.4 Low
A vulnerability has been found in Intelbras RX 1500 1.1.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /WiFi.html of the component SSID Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245065 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-22773 1 Intelbras 2 Action Rf 1200, Action Rf 1200 Firmware 2024-08-01 8.1 High
Intelbras Action RF 1200 routers 1.2.2 and earlier and Action RG 1200 routers 2.1.7 and earlier expose the Password in Cookie resulting in Login Bypass.