Vulnerabilities > Trendnet > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-14081 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action send_log_email with the key auth_acname (or auth_passwd), allowing an authenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
9.0
2020-06-15 CVE-2020-14075 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10216 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10215 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10213 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2019-12-18 CVE-2019-11399 OS Command Injection vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-78
critical
10.0
2019-11-13 CVE-2013-3366 Cross-Site Request Forgery (CSRF) vulnerability in Trendnet Tew-812Dru Firmware
Undocumented TELNET service in TRENDnet TEW-812DRU when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3.
network
trendnet CWE-352
critical
9.3
2019-11-13 CVE-2013-3367 Improper Authentication vulnerability in Trendnet Tew-691Gr Firmware and Tew-692Gr Firmware
Undocumented TELNET service in TRENDnet TEW-691GR and TEW-692GR when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3.
network
low complexity
trendnet CWE-287
critical
10.0
2019-07-10 CVE-2019-13278 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple command injections when processing user input for the setup wizard, allowing an unauthenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
10.0
2018-12-20 CVE-2018-19239 OS Command Injection vulnerability in Trendnet Tew-673Gru Firmware 1.00B40
TRENDnet TEW-673GRU v1.00b40 devices have an OS command injection vulnerability in the start_arpping function of the timer binary, which allows remote attackers to execute arbitrary commands via three parameters (dhcpd_start, dhcpd_end, and lan_ipaddr) passed to the apply.cgi binary through a POST request.
network
low complexity
trendnet CWE-78
critical
9.0