CVE-2011-4502

The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:br-6104k_router_firmware:3.21:*:*:*:*:*:*:*
cpe:2.3:h:edimax:br-6104k:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:canyon-tech:cn-wf512_router_firmware:1.83:*:*:*:*:*:*:*
cpe:2.3:o:canyon-tech:cn-wf514_router_firmware:2.08:*:*:*:*:*:*:*
OR cpe:2.3:h:canyon-tech:cn-wf512:-:*:*:*:*:*:*:*
cpe:2.3:h:canyon-tech:cn-wf514:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:edimax:6114wg_router_firmware:1.83:*:*:*:*:*:*:*
cpe:2.3:o:edimax:6114wg_router_firmware:2.08:*:*:*:*:*:*:*
cpe:2.3:h:edimax:6114wg:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:sitecom:wl-153_router_firmware:1.31:*:*:*:*:*:*:*
cpe:2.3:o:sitecom:wl-153_router_firmware:1.34:*:*:*:*:*:*:*
cpe:2.3:h:sitecom:wl-153:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:sweex:lb000021_router_firmware:3.15:*:*:*:*:*:*:*
cpe:2.3:h:sweex:lb000021:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-22 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4502

Mitre link : CVE-2011-4502

CVE.ORG link : CVE-2011-4502


JSON object : View

Products Affected

sitecom

  • wl-153_router_firmware
  • wl-153

canyon-tech

  • cn-wf512
  • cn-wf514
  • cn-wf512_router_firmware
  • cn-wf514_router_firmware

edimax

  • 6114wg
  • br-6104k
  • 6114wg_router_firmware
  • br-6104k_router_firmware

sweex

  • lb000021
  • lb000021_router_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')