// For flags

CVE-2016-10863

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Edimax Wi-Fi Extender devices allow goform/formwlencryptvxd CSRF with resultant PSK key disclosure.

Los dispositivos Edimax Wi-Fi Extender permiten goform / formwlencryptvxd CSRF con la divulgación de la clave PSK resultante.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-08-05 CVE Reserved
  • 2019-08-08 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Edimax
Search vendor "Edimax"
Ew-7438rpn Mini Firmware
Search vendor "Edimax" for product "Ew-7438rpn Mini Firmware"
--
Affected
in Edimax
Search vendor "Edimax"
Ew-7438rpn Mini
Search vendor "Edimax" for product "Ew-7438rpn Mini"
--
Safe
Edimax
Search vendor "Edimax"
7237rpd Firmware
Search vendor "Edimax" for product "7237rpd Firmware"
--
Affected
in Edimax
Search vendor "Edimax"
7237rpd
Search vendor "Edimax" for product "7237rpd"
--
Safe