Lucene search

K
cve[email protected]CVE-2023-31986
HistoryMay 15, 2023 - 12:15 p.m.

CVE-2023-31986

2023-05-1512:15:09
CWE-77
web.nvd.nist.gov
11
cve-2023-31986
command injection
edimax
wireless router
n300 firmware
br-6428ns_v4
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations.

Affected configurations

NVD
Node
edimaxbr-6428ns_firmwareMatch1.10
AND
edimaxbr-6428nsMatchv4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

Related for CVE-2023-31986