CVE-2021-30165

The default administrator account & password of the EDIMAX wireless network camera is hard-coded. Remote attackers can disassemble firmware to obtain the privileged permission and further control the devices.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:ic-3140w_firmware:3.11:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3140w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-27 03:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-30165

Mitre link : CVE-2021-30165

CVE.ORG link : CVE-2021-30165


JSON object : View

Products Affected

edimax

  • ic-3140w_firmware
  • ic-3140w
CWE
CWE-798

Use of Hard-coded Credentials