Vulnerabilities > Edimax

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2019-13269 Improper Input Validation vulnerability in Edimax Br-6208Ac V1 Firmware
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device.
low complexity
edimax CWE-20
5.8
2019-08-27 CVE-2019-13271 Unspecified vulnerability in Edimax Br-6208Ac V1 Firmware
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device.
low complexity
edimax
5.8
2019-08-08 CVE-2016-10863 Cross-Site Request Forgery (CSRF) vulnerability in Edimax 7237Rpd Firmware and Ew-7438Rpn Mini Firmware
Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key disclosure.
network
edimax CWE-352
6.8
2018-08-13 CVE-2018-10569 Cross-site Scripting vulnerability in Edimax Ew-7438Rpn V2 Firmware
An issue was discovered in Edimax EW-7438RPn Mini v2 before version 1.26.
network
edimax CWE-79
4.3
2018-04-26 CVE-2018-8072 Out-of-bounds Write vulnerability in Edimax products
An issue was discovered on EDIMAX IC-3140W through 3.06, IC-5150W through 3.09, and IC-6220DC through 3.06 devices.
low complexity
edimax CWE-787
5.8
2011-11-22 CVE-2011-4502 OS Command Injection vulnerability in multiple products
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to execute arbitrary commands via shell metacharacters.
network
low complexity
edimax canyon-tech sitecom sweex CWE-78
critical
10.0
2011-11-22 CVE-2011-4501 Configuration vulnerability in multiple products
The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
network
low complexity
edimax canyon-tech sitecom sweex CWE-16
critical
10.0
2004-12-31 CVE-2004-1791 Remote Security vulnerability in Edimax Full Rate Adsl Router Ar6004
The web management interface in Edimax AR-6004 ADSL Routers uses a default administrator name and password, which also appear as the default login text for the management interface, which allows remote attackers to gain access.
network
low complexity
edimax
7.5
2004-12-31 CVE-2004-1790 Cross-Site Scripting vulnerability in Edimax Full Rate Adsl Router Ar6004
Cross-site scripting (XSS) vulnerability in the web management interface in Edimax AR-6004 ADSL Routers allows remote attackers to inject arbitrary web script or HTML via the URL.
network
edimax
4.3