CVE-2022-45768

Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
References
Link Resource
https://github.com/Erebua/CVE/blob/main/Edimax.md Exploit Third Party Advisory
https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:br-6428ns_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:h:edimax:br-6428ns:v3:*:*:*:*:*:*:*

Information

Published : 2023-02-07 13:15

Updated : 2023-02-16 05:25


NVD link : CVE-2022-45768

Mitre link : CVE-2022-45768


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

edimax

  • br-6428ns_firmware
  • br-6428ns