Lucene search

K
cveMitreCVE-2022-45768
HistoryFeb 07, 2023 - 9:15 p.m.

CVE-2022-45768

2023-02-0721:15:09
CWE-78
mitre
web.nvd.nist.gov
26
cve-2022-45768
command injection
edimax
wireless router
n300
firmware
br428ns

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

49.0%

Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.

Affected configurations

Nvd
Node
edimaxbr-6428nsMatchv3
AND
edimaxbr-6428ns_firmwareMatch1.20
VendorProductVersionCPE
edimaxbr-6428nsv3cpe:2.3:h:edimax:br-6428ns:v3:*:*:*:*:*:*:*
edimaxbr-6428ns_firmware1.20cpe:2.3:o:edimax:br-6428ns_firmware:1.20:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

49.0%

Related for CVE-2022-45768