Vulnerabilities (CVE)

Filtered by vendor Edimax Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-2561 1 Edimax 1 Br 6104k 2024-02-14 7.5 HIGH N/A
Edimax BR-6104K router allows remote attackers to bypass access restrictions and conduct unauthorized operations via a UPnP request with a modified InternalClient parameter (possibly within NewInternalClient), which is not validated, as demonstrated by using AddPortMapping to forward arbitrary traffic.
CVE-2023-49351 1 Edimax 2 Br-6478ac, Br-6478ac Firmware 2024-01-30 N/A 9.8 CRITICAL
A stack-based buffer overflow vulnerability in /bin/webs binary in Edimax BR6478AC V2 firmware veraion v1.23 allows attackers to overwrite other values located on the stack due to an incorrect use of the strcpy() function.
CVE-2023-31983 1 Edimax 2 Br-6428ns, Br-6428ns Firmware 2023-12-10 N/A 9.8 CRITICAL
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the mp function in /bin/webs without any limitations.
CVE-2023-33722 1 Edimax 2 Br-6288acl, Br-6288acl Firmware 2023-12-10 N/A 8.8 HIGH
EDIMAX BR-6288ACL v1.12 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the pppUserName parameter.
CVE-2023-31985 1 Edimax 2 Br-6428ns, Br-6428ns Firmware 2023-12-10 N/A 9.8 CRITICAL
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the formAccept function in /bin/webs without any limitations.
CVE-2023-31986 1 Edimax 2 Br-6428ns, Br-6428ns Firmware 2023-12-10 N/A 9.8 CRITICAL
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations.
CVE-2022-45768 1 Edimax 2 Br-6428ns, Br-6428ns Firmware 2023-12-10 N/A 8.8 HIGH
Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
CVE-2021-40597 1 Edimax 2 Ic-3140w, Ic-3140w Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.
CVE-2021-30165 1 Edimax 2 Ic-3140w, Ic-3140w Firmware 2023-12-10 5.0 MEDIUM 8.1 HIGH
The default administrator account & password of the EDIMAX wireless network camera is hard-coded. Remote attackers can disassemble firmware to obtain the privileged permission and further control the devices.
CVE-2020-26762 1 Edimax 4 Ic-3116w, Ic-3116w Firmware, Ic-3140w and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08.
CVE-2019-13269 1 Edimax 2 Br-6208ac V1, Br-6208ac V1 Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. A DHCP Request is sent to the router with a certain Transaction ID field. Following the DHCP protocol, the router responds with an ACK or NAK message. Studying the NAK case revealed that the router erroneously sends the NAK to both Host and Guest networks with the same Transaction ID as found in the DHCP Request. This allows encoding of data to be sent cross-router into the 32-bit Transaction ID field.
CVE-2019-13271 1 Edimax 2 Br-6208ac V1, Br-6208ac V1 Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. They forward ARP requests, which are sent as broadcast packets, between the host and the guest networks. To use this leakage as a direct covert channel, the sender can trivially issue an ARP request to an arbitrary computer on the network. (In general, some routers restrict ARP forwarding only to requests destined for the network's subnet mask, but these routers did not restrict this traffic in any way. Depending on this factor, one must use either the lower 8 bits of the IP address, or the entire 32 bits, as the data payload.)
CVE-2019-13270 1 Edimax 2 Br-6208ac V1, Br-6208ac V1 Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. In order to transfer data from the host network to the guest network, the sender joins and then leaves an IGMP group. After it leaves, the router (following the IGMP protocol) creates an IGMP Membership Query packet with the Group IP and sends it to both the Host and the Guest networks. The data is transferred within the Group IP field, which is completely controlled by the sender.
CVE-2016-10863 1 Edimax 4 7237rpd, 7237rpd Firmware, Ew-7438rpn Mini and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key disclosure.
CVE-2018-10569 1 Edimax 2 Edimax Ew-7438rpn V2 Firmware, Ew-7438rpn Mini V2 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Edimax EW-7438RPn Mini v2 before version 1.26. There is XSS in an SSID field.
CVE-2018-8072 1 Edimax 6 Ic-3140w, Ic-3140w Firmware, Ic-5150w and 3 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
An issue was discovered on EDIMAX IC-3140W through 3.06, IC-5150W through 3.09, and IC-6220DC through 3.06 devices. The ipcam_cgi binary contains a stack-based buffer overflow that is possible to trigger from a remote unauthenticated /camera-cgi/public/getsysyeminfo.cgi?action=VALUE_HERE HTTP request: if the VALUE_HERE length is more than 0x400 (1024), it is possible to overwrite other values located on the stack due to an incorrect use of the strcpy() function.
CVE-2011-4501 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2023-12-10 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
CVE-2011-4502 4 Canyon-tech, Edimax, Sitecom and 1 more 12 Cn-wf512, Cn-wf512 Router Firmware, Cn-wf514 and 9 more 2023-12-10 10.0 HIGH N/A
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.
CVE-2004-1791 1 Edimax 1 Full Rate Adsl Router 2023-12-10 7.5 HIGH N/A
The web management interface in Edimax AR-6004 ADSL Routers uses a default administrator name and password, which also appear as the default login text for the management interface, which allows remote attackers to gain access.
CVE-2004-1790 1 Edimax 1 Full Rate Adsl Router 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web management interface in Edimax AR-6004 ADSL Routers allows remote attackers to inject arbitrary web script or HTML via the URL.