go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

EDIMAX Technology Co., Ltd. HD Wireless Day & Night Network Camera IC-3140W - Hard-coded password

TVN ID TVN-202104001
CVE ID CVE-2021-30165
CVSS 7.5 (High)
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products EDIMAX wireless network camera IC-3140W firmware v3.11
Description The default administrator account & password of the EDIMAX wireless network camera is hard-coded. Remote attackers can disassemble firmware to obtain the privileged permission and further control the devices.
Solution Update IC-3140W firmware to version 3.12.
Credit Edimax Technology
Public Date 2021-04-27
Top