Vulnerabilities > Edimax > IC 3140W Firmware > 3.11

DATE CVE VULNERABILITY TITLE RISK
2022-06-29 CVE-2021-40597 Use of Hard-coded Credentials vulnerability in Edimax Ic-3140W Firmware 3.11
The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.
network
low complexity
edimax CWE-798
critical
10.0
2021-04-27 CVE-2021-30165 Use of Hard-coded Credentials vulnerability in Edimax Ic-3140W Firmware 3.11
The default administrator account & password of the EDIMAX wireless network camera is hard-coded.
network
low complexity
edimax CWE-798
5.0