Vulnerabilities > Edimax > IC 3140W Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-06-29 CVE-2021-40597 Use of Hard-coded Credentials vulnerability in Edimax Ic-3140W Firmware 3.11
The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.
network
low complexity
edimax CWE-798
critical
10.0
2021-04-27 CVE-2021-30165 Use of Hard-coded Credentials vulnerability in Edimax Ic-3140W Firmware 3.11
The default administrator account & password of the EDIMAX wireless network camera is hard-coded.
network
low complexity
edimax CWE-798
5.0
2020-12-01 CVE-2020-26762 Out-of-bounds Write vulnerability in Edimax Ic-3116W Firmware and Ic-3140W Firmware
A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request.
network
low complexity
edimax CWE-787
7.5
2018-04-26 CVE-2018-8072 Out-of-bounds Write vulnerability in Edimax products
An issue was discovered on EDIMAX IC-3140W through 3.06, IC-5150W through 3.09, and IC-6220DC through 3.06 devices.
low complexity
edimax CWE-787
5.8