// For flags

CVE-2019-20004

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.

Se descubrió un problema en los dispositivos Intelbras IWR 3000N versión 1.8.7. Cuando la contraseña de administrador es cambiada desde una determinada dirección IP de cliente, la autorización administrativa se conserva disponible para cualquier cliente en esa dirección IP, conllevando a un control completo del router.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-26 CVE Reserved
  • 2020-01-05 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-640: Weak Password Recovery Mechanism for Forgotten Password
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Iwr 3000n Firmware
Search vendor "Intelbras" for product "Iwr 3000n Firmware"
1.8.7
Search vendor "Intelbras" for product "Iwr 3000n Firmware" and version "1.8.7"
-
Affected
in Intelbras
Search vendor "Intelbras"
Iwr 3000n
Search vendor "Intelbras" for product "Iwr 3000n"
--
Safe