CVE-2016-10863

Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key disclosure.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:ew-7438rpn_mini_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ew-7438rpn_mini:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:edimax:7237rpd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:edimax:7237rpd:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10863

Mitre link : CVE-2016-10863

CVE.ORG link : CVE-2016-10863


JSON object : View

Products Affected

edimax

  • ew-7438rpn_mini
  • ew-7438rpn_mini_firmware
  • 7237rpd
  • 7237rpd_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)