Vulnerability CVE-2021-40597


Published: 2022-06-29

Description:
The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.

 References:
https://drive.google.com/file/d/1DZCzVULjchY0rSJBXIPr0gJM1qWCcAZ5/view?usp=sharing
https://drive.google.com/file/d/1ZPFwAoO8tAD0zrWwVZ9W6-CUCrcM0Exm/view?usp=sharing
https://www.edimax.com/edimax/download/download/data/edimax/global/download/

Copyright 2024, cxsecurity.com

 

Back to Top