Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
References
Link Resource
https://github.com/Erebua/CVE/blob/main/Edimax.md Exploit Third Party Advisory
https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-07T00:00:00

Updated: 2023-02-07T00:00:00

Reserved: 2022-11-21T00:00:00


Link: CVE-2022-45768

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-02-07T21:15:09.197

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-45768

JSON object: View

cve-icon Redhat Information

No data.

CWE