EDIMAX BR-6288ACL v1.12 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the pppUserName parameter.
Max CVSS
8.8
EPSS Score
0.13%
Published
2023-05-31
Updated
2023-06-08
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations.
Max CVSS
9.8
EPSS Score
0.27%
Published
2023-05-15
Updated
2023-05-23
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the formAccept function in /bin/webs without any limitations.
Max CVSS
9.8
EPSS Score
0.27%
Published
2023-05-12
Updated
2023-05-23
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the mp function in /bin/webs without any limitations.
Max CVSS
9.8
EPSS Score
0.27%
Published
2023-05-12
Updated
2023-05-24
Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
Max CVSS
8.8
EPSS Score
0.11%
Published
2023-02-07
Updated
2023-02-16
A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08.
Max CVSS
9.8
EPSS Score
0.43%
Published
2020-12-01
Updated
2020-12-04
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!