CVE-2023-31986

A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:br-6428ns_firmware:1.10:*:*:*:*:*:*:*
cpe:2.3:h:edimax:br-6428ns:v4:*:*:*:*:*:*:*

History

23 May 2023, 18:48

Type Values Removed Values Added
First Time Edimax br-6428ns Firmware
Edimax
Edimax br-6428ns
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-77
References (MISC) https://github.com/Erebua/CVE/blob/main/N300_BR-6428nS%20V4/4/Readme.md - (MISC) https://github.com/Erebua/CVE/blob/main/N300_BR-6428nS%20V4/4/Readme.md - Exploit, Third Party Advisory
CPE cpe:2.3:h:edimax:br-6428ns:v4:*:*:*:*:*:*:*
cpe:2.3:o:edimax:br-6428ns_firmware:1.10:*:*:*:*:*:*:*

15 May 2023, 12:54

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-15 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31986

Mitre link : CVE-2023-31986

CVE.ORG link : CVE-2023-31986


JSON object : View

Products Affected

edimax

  • br-6428ns
  • br-6428ns_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')