CVE-2019-20004

CVSS V2 Medium 4.3 CVSS V3 High 8.8
Description
An issue was discovered on Intelbras IWR 3000N 1.8.7 devices. When the administrator password is changed from a certain client IP address, administrative authorization remains available to any client at that IP address, leading to complete control of the router.
Overview
  • CVE ID
  • CVE-2019-20004
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-05T23:15:10
  • Last Modified Date
  • 2020-01-14T18:20:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:intelbras:iwr_3000n_firmware:1.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intelbras:iwr_3000n:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://medium.com/@rsantos_14778/remote-control-cve-2019-20004-21f77e976715 Exploit Third Party Advisory
http://en.intelbras.com.br/downloads Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:53:44 Added to TrackCVE
2022-12-04 08:59:13 2020-01-05T23:15Z 2020-01-05T23:15:10 CVE Published Date updated
2022-12-04 08:59:13 2020-01-14T18:20:35 CVE Modified Date updated
2022-12-04 08:59:13 Analyzed Vulnerability Status updated