Vulnerabilities > Trendnet

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-14075 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
9.0
2020-06-15 CVE-2020-14074 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
6.5
2020-05-13 CVE-2020-12763 Out-of-bounds Write vulnerability in Trendnet Tv-Ip512Wn Firmware 1.0.4
TRENDnet ProView Wireless camera TV-IP512WN 1.0R 1.0.4 is vulnerable to an unauthenticated stack-based buffer overflow in handling RTSP packets.
network
low complexity
trendnet CWE-787
7.5
2020-03-07 CVE-2020-10216 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10215 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10213 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-02-13 CVE-2013-6360 Improper Authentication vulnerability in Trendnet Ts-S402 Firmware 2.00.11
TRENDnet TS-S402 has a backdoor to enable TELNET.
network
low complexity
trendnet CWE-287
5.0
2019-12-18 CVE-2019-11400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-119
7.5
2019-12-18 CVE-2019-11399 OS Command Injection vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-78
critical
10.0
2019-11-13 CVE-2013-3366 Cross-Site Request Forgery (CSRF) vulnerability in Trendnet Tew-812Dru Firmware
Undocumented TELNET service in TRENDnet TEW-812DRU when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3.
network
trendnet CWE-352
critical
9.3