// For flags

CVE-2019-19516

Intelbras Router RF1200 1.1.3 - Cross-Site Request Forgery

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Intelbras WRN 150 1.0.18 devices allow CSRF via GO=system_password.asp to the goform/SysToolChangePwd URI to change a password.

Los dispositivos Intelbras WRN 150 versiĆ³n 1.0.18, permiten una ataque de tipo CSRF por medio del archivo GO=system_password.asp en el URI goform/SysToolChangePwd para cambiar una contraseƱa.

Intelbras Router RF1200 version 1.1.3 suffers from a cross site request forgery vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-02 CVE Reserved
  • 2019-12-02 CVE Published
  • 2019-12-03 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-10-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Wrn 150 Firmware
Search vendor "Intelbras" for product "Wrn 150 Firmware"
1.0.18
Search vendor "Intelbras" for product "Wrn 150 Firmware" and version "1.0.18"
-
Affected
in Intelbras
Search vendor "Intelbras"
Wrn 150
Search vendor "Intelbras" for product "Wrn 150"
--
Safe