Vulnerabilities (CVE)

Filtered by vendor Edimax Subscribe
Filtered by product Ew-7438rpn Mini
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10863 1 Edimax 4 7237rpd, 7237rpd Firmware, Ew-7438rpn Mini and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key disclosure.