Vulnerabilities > Trendnet

DATE CVE VULNERABILITY TITLE RISK
2022-12-30 CVE-2022-46598 OS Command Injection vulnerability in Trendnet Tew-755Ap Firmware 1.13B01
TRENDnet TEW755AP 1.13B01 was discovered to contain a command injection vulnerability via the wps_sta_enrollee_pin parameter in the action set_sta_enrollee_pin_5g function.
network
low complexity
trendnet CWE-78
critical
9.8
2022-12-30 CVE-2022-46599 Out-of-bounds Write vulnerability in Trendnet Tew-755Ap Firmware 1.13B01
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the setlogo_num parameter in the icp_setlogo_img (sub_41DBF4) function.
network
low complexity
trendnet CWE-787
critical
9.8
2022-12-30 CVE-2022-46600 Out-of-bounds Write vulnerability in Trendnet Tew-755Ap Firmware 1.13B01
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the wps_sta_enrollee_pin parameter in the action set_sta_enrollee_pin_24g function.
network
low complexity
trendnet CWE-787
critical
9.8
2022-12-30 CVE-2022-46601 Out-of-bounds Write vulnerability in Trendnet Tew-755Ap Firmware 1.13B01
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the setbg_num parameter in the icp_setbg_img (sub_41DD68) function.
network
low complexity
trendnet CWE-787
critical
9.8
2022-12-07 CVE-2022-44373 Out-of-bounds Write vulnerability in Trendnet Tew-820Ap Firmware 1.01.B01
A stack overflow vulnerability exists in TrendNet Wireless AC Easy-Upgrader TEW-820AP (Version v1.0R, firmware version 1.01.B01) which may result in remote code execution.
network
low complexity
trendnet CWE-787
8.8
2022-08-28 CVE-2022-37053 Code Injection vulnerability in Trendnet Tew733Gr Firmware 1.03B01
TRENDnet TEW733GR v1.03B01 is vulnerable to Command injection via /htdocs/upnpinc/gena.php.
network
low complexity
trendnet CWE-94
critical
9.8
2022-08-28 CVE-2022-38556 Improper Authentication vulnerability in Trendnet Tew733Gr Firmware 1.03B01
Trendnet TEW733GR v1.03B01 contains a Static Default Credential vulnerability in /etc/init0.d/S80telnetd.sh.
network
low complexity
trendnet CWE-287
critical
9.8
2022-08-23 CVE-2022-35203 Improper Authentication vulnerability in Trendnet Tv-Ip572Pi Firmware 1.0
An access control issue in TrendNet TV-IP572PI v1.0 allows unauthenticated attackers to access sensitive system information.
network
low complexity
trendnet CWE-287
7.2
2022-06-27 CVE-2022-33007 Out-of-bounds Write vulnerability in Trendnet Tew-751Dr Firmware and Tew-752Dru Firmware
TRENDnet Wi-Fi routers TEW751DR v1.03 and TEW-752DRU v1.03 were discovered to contain a stack overflow via the function genacgi_main.
low complexity
trendnet CWE-787
5.8
2022-06-17 CVE-2022-31873 Cross-site Scripting vulnerability in Trendnet Tv-Ip110Wn Firmware 1.2.2.68
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an XSS vulnerability via the prefix parameter in /admin/general.cgi.
network
trendnet CWE-79
4.3