Vulnerabilities > Trendnet

DATE CVE VULNERABILITY TITLE RISK
2022-06-17 CVE-2022-31875 Cross-site Scripting vulnerability in Trendnet Tv-Ip110Wn Firmware 1.2.2.68
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an xss vulnerability via the proname parameter in /admin/scheprofile.cgi
network
trendnet CWE-79
4.3
2022-06-16 CVE-2022-30325 Weak Password Requirements vulnerability in Trendnet Tew-831Dr Firmware 1.0601.130.1.1356
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices.
low complexity
trendnet CWE-521
3.3
2022-06-16 CVE-2022-30326 Cross-site Scripting vulnerability in Trendnet Tew-831Dr Firmware 1.0601.130.1.1356
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices.
network
trendnet CWE-79
3.5
2022-06-16 CVE-2022-30327 Cross-Site Request Forgery (CSRF) vulnerability in Trendnet Tew-831Dr Firmware 1.0601.130.1.1356
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices.
network
trendnet CWE-352
4.3
2022-06-16 CVE-2022-30328 Cross-Site Request Forgery (CSRF) vulnerability in Trendnet Tew-831Dr Firmware 1.0601.130.1.1356
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices.
network
trendnet CWE-352
4.3
2022-06-16 CVE-2022-30329 OS Command Injection vulnerability in Trendnet Tew-831Dr Firmware 1.0601.130.1.1356
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices.
network
low complexity
trendnet CWE-78
critical
10.0
2022-05-11 CVE-2021-33315 Improper Input Validation vulnerability in Trendnet products
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability.
network
low complexity
trendnet CWE-20
7.5
2022-05-11 CVE-2021-33316 Improper Input Validation vulnerability in Trendnet products
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability.
network
low complexity
trendnet CWE-20
7.5
2022-05-11 CVE-2021-33317 NULL Pointer Dereference vulnerability in Trendnet products
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from a null pointer dereference vulnerability.
network
low complexity
trendnet CWE-476
5.0
2021-12-30 CVE-2021-20149 Incorrect Authorization vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface.
network
low complexity
trendnet CWE-863
7.5