ID

VAR-202506-1087


CVE

CVE-2025-34029


TITLE

EDIMAX Technology  of  EW-7438RPn Mini  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370

DESCRIPTION

An OS command injection vulnerability exists in the Edimax EW-7438RPn Mini firmware version 1.13 and prior via the syscmd.asp form handler. The /goform/formSysCmd endpoint exposes a system command interface through the sysCmd parameter. A remote authenticated attacker can submit arbitrary shell commands directly, resulting in command execution as the root user. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2025-34029 // JVNDB: JVNDB-2025-014370

AFFECTED PRODUCTS

vendor:edimaxmodel:ew-7438rpn miniscope:lteversion:1.13

Trust: 1.0

vendor:edimaxmodel:ew-7438rpn miniscope: - version: -

Trust: 0.8

vendor:edimaxmodel:ew-7438rpn miniscope:eqversion: -

Trust: 0.8

vendor:edimaxmodel:ew-7438rpn miniscope:lteversion:ew-7438rpn mini firmware 1.13 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370 // NVD: CVE-2025-34029

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-34029
value: HIGH

Trust: 1.0

disclosure@vulncheck.com: CVE-2025-34029
value: CRITICAL

Trust: 1.0

NVD: CVE-2025-34029
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2025-34029
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2025-34029
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370 // NVD: CVE-2025-34029 // NVD: CVE-2025-34029

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370 // NVD: CVE-2025-34029

EXTERNAL IDS

db:NVDid:CVE-2025-34029

Trust: 2.6

db:EXPLOIT-DBid:48377

Trust: 1.8

db:JVNDBid:JVNDB-2025-014370

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370 // NVD: CVE-2025-34029

REFERENCES

url:https://vulncheck.com/advisories/edimax-ew-7438rpn-command-injections

Trust: 1.8

url:https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=32163

Trust: 1.8

url:https://www.edimax.com/edimax/merchandise/merchandise_detail/data/edimax/global/wi-fi_range_extenders_n300/ew-7438rpn_mini/

Trust: 1.8

url:https://www.exploit-db.com/exploits/48377

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-34029

Trust: 0.8

sources: JVNDB: JVNDB-2025-014370 // NVD: CVE-2025-34029

SOURCES

db:JVNDBid:JVNDB-2025-014370
db:NVDid:CVE-2025-34029

LAST UPDATE DATE

2025-09-26T23:32:46.386000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-014370date:2025-09-24T08:06:00
db:NVDid:CVE-2025-34029date:2025-09-23T15:34:34.837

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-014370date:2025-09-24T00:00:00
db:NVDid:CVE-2025-34029date:2025-06-20T19:15:37.210