CVE-2022-45768

Command Injection vulnerability in Edimax Technology Co., Ltd. Wireless Router N300 Firmware BR428nS v3 allows attacker to execute arbitrary code via the formWlanMP function.
References
Link Resource
https://github.com/Erebua/CVE/blob/main/Edimax.md Exploit Third Party Advisory
https://www.lovesandy.cc/2022/11/20/EDIMAX%E6%BC%8F%E6%B4%9E/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2023-02-07 09:15

Updated : 2023-02-16 01:25


NVD link : CVE-2022-45768

Mitre link : CVE-2022-45768

Products Affected
No products.
CWE