Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-07T00:00:00

Updated: 2024-08-03T14:17:04.039Z

Reserved: 2022-11-21T00:00:00

Link: CVE-2022-45768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-07T21:15:09.197

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-45768

cve-icon Redhat

No data.