7.5
CVSSv3

CVE-2019-11415

Published: 22/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

An issue exists on Intelbras IWR 3000N 1.5.0 devices. A malformed login request allows remote malicious users to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/login.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intelbras iwr_3000n_firmware 1.5.0

Exploits

#/bin/bash # PoC based on CVE-2019-11415 created by Social Engineering Neo # # Credit: 1337zone/2019/04/08/intelbras-iwr-3000n-any-version-dos-on-malformed-login-request/ # # A malformed login request allows remote attackers to cause a denial of service (reboot), as demonstrated by JSON misparsing of the \""} string to v1/system/l ...
Intelbras IWR 3000N proof of concept denial of service exploit that triggers a remote reboot ...