Filtered by vendor Edimax Subscriptions
Total 21 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-31986 1 Edimax 2 Br-6428ns, Br-6428ns Firmware 2024-08-02 9.8 Critical
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations.