// For flags

CVE-2019-19996

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.

Se detectó un problema en los dispositivos Intelbras IWR 3000N versión 1.8.7. Una petición de inicio de sesión malformada permite a atacantes remotos causar una denegación de servicio (reinicio), como es demostrado mediante un análisis erróneo JSON de la cadena \""} en v1/system/login.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-26 CVE Reserved
  • 2019-12-26 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Iwr 3000n Firmware
Search vendor "Intelbras" for product "Iwr 3000n Firmware"
1.8.7
Search vendor "Intelbras" for product "Iwr 3000n Firmware" and version "1.8.7"
-
Affected
in Intelbras
Search vendor "Intelbras"
Iwr 3000n
Search vendor "Intelbras" for product "Iwr 3000n"
--
Safe