// For flags

CVE-2021-40597

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.

El firmware de EDIMAX IC-3140W versión 3.11, está embebido con el nombre de usuario y la contraseña del administrador

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-09-07 CVE Reserved
  • 2022-06-29 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • 2024-09-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Edimax
Search vendor "Edimax"
Ic-3140w Firmware
Search vendor "Edimax" for product "Ic-3140w Firmware"
3.11
Search vendor "Edimax" for product "Ic-3140w Firmware" and version "3.11"
-
Affected
in Edimax
Search vendor "Edimax"
Ic-3140w
Search vendor "Edimax" for product "Ic-3140w"
--
Safe