A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the formAccept function in /bin/webs without any limitations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-12T00:00:00

Updated: 2024-08-02T15:03:28.679Z

Reserved: 2023-04-29T00:00:00

Link: CVE-2023-31985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-12T12:15:09.800

Modified: 2023-05-23T20:42:41.060

Link: CVE-2023-31985

cve-icon Redhat

No data.