CVE-2022-45768

Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
References
Link Resource
https://github.com/Erebua/CVE/blob/main/Edimax.md Exploit Third Party Advisory
https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:br-6428ns_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:h:edimax:br-6428ns:v3:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

16 Feb 2023, 13:25

Type Values Removed Values Added
CPE cpe:2.3:o:edimax:br-6428ns_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:h:edimax:br-6428ns:v3:*:*:*:*:*:*:*
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ - (MISC) https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ - Exploit, Third Party Advisory
References (MISC) https://github.com/Erebua/CVE/blob/main/Edimax.md - (MISC) https://github.com/Erebua/CVE/blob/main/Edimax.md - Exploit, Third Party Advisory
First Time Edimax br-6428ns
Edimax br-6428ns Firmware
Edimax

07 Feb 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-07 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45768

Mitre link : CVE-2022-45768

CVE.ORG link : CVE-2022-45768


JSON object : View

Products Affected

edimax

  • br-6428ns
  • br-6428ns_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')