Lucene search

K

Ew-7438rpn Mini Firmware Security Vulnerabilities

cve
cve

CVE-2016-10863

Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-08 09:15 PM
46
cve
cve

CVE-2018-10569

An issue was discovered in Edimax EW-7438RPn Mini v2 before version 1.26. There is XSS in an SSID...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-13 05:29 PM
23