Vulnerabilities > CVE-2019-13276 - Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
trendnet
CWE-787

Summary

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by providing a sufficiently long query string when POSTing to any valid cgi, txt, asp, or js file. The vulnerability can be exercised on the local intranet or remotely if remote administration is enabled.

Vulnerable Configurations

Part Description Count
OS
Trendnet
1
Hardware
Trendnet
1

Common Weakness Enumeration (CWE)