Vulnerabilities > Trendnet

DATE CVE VULNERABILITY TITLE RISK
2023-02-02 CVE-2023-0638 Command Injection vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical.
network
low complexity
trendnet CWE-77
critical
9.8
2023-02-02 CVE-2023-0639 Cross-site Scripting vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic.
network
low complexity
trendnet CWE-79
6.1
2023-02-02 CVE-2023-0640 Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01.
network
low complexity
trendnet CWE-77
critical
9.8
2023-02-01 CVE-2023-0617 Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0.
network
low complexity
trendnet CWE-120
7.5
2023-02-01 CVE-2023-0618 Out-of-bounds Write vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-787
7.5
2023-02-01 CVE-2023-0611 Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-77
8.8
2023-02-01 CVE-2023-0612 Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0.
network
low complexity
trendnet CWE-120
7.5
2023-02-01 CVE-2023-0613 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical.
network
low complexity
trendnet CWE-119
7.5
2023-01-23 CVE-2022-47065 Out-of-bounds Write vulnerability in Trendnet Tew-820Ap Firmware 1.01.B01
TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule.
network
low complexity
trendnet CWE-787
8.8
2023-01-23 CVE-2023-24095 Out-of-bounds Write vulnerability in Trendnet Tew-820Ap Firmware 1.01.B01
TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formSystemCheck.
network
low complexity
trendnet CWE-787
8.8