CVE-2021-30165

The default administrator account & password of the EDIMAX wireless network camera is hard-coded. Remote attackers can disassemble firmware to obtain the privileged permission and further control the devices.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:ic-3140w_firmware:3.11:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3140w:-:*:*:*:*:*:*:*

History

07 May 2021, 17:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : 5.0
v3 : 8.1
CPE cpe:2.3:o:edimax:ic-3140w_firmware:3.11:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3140w:-:*:*:*:*:*:*:*
References (CONFIRM) https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html - (CONFIRM) https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html - Third Party Advisory

27 Apr 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-27 03:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-30165

Mitre link : CVE-2021-30165

CVE.ORG link : CVE-2021-30165


JSON object : View

Products Affected

edimax

  • ic-3140w
  • ic-3140w_firmware
CWE
CWE-798

Use of Hard-coded Credentials