Vulnerabilities > Trendnet > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-0918 OS Command Injection vulnerability in Trendnet Tew-800Mb Firmware 1.0.1.0
A vulnerability was found in TRENDnet TEW-800MB 1.0.1.0 and classified as critical.
network
low complexity
trendnet CWE-78
7.2
2024-01-26 CVE-2024-0919 Command Injection vulnerability in Trendnet Tew-815Dap Firmware 1.0.2.0
A vulnerability was found in TRENDnet TEW-815DAP 1.0.2.0.
network
low complexity
trendnet CWE-77
7.2
2024-01-26 CVE-2024-0920 Command Injection vulnerability in Trendnet Tew-822Dre Firmware 1.03B02
A vulnerability was found in TRENDnet TEW-822DRE 1.03B02.
network
low complexity
trendnet CWE-77
7.2
2024-01-26 CVE-2024-22545 Command Injection vulnerability in Trendnet Tew-824Dru Firmware 1.04B01
An issue was discovered in TRENDnet TEW-824DRU version 1.04b01, allows unauthenticated attackers to execute arbitrary code via the system.ntp.server parameter in the sub_420AE0() function.
local
low complexity
trendnet CWE-77
7.8
2024-01-25 CVE-2023-51833 Command Injection vulnerability in Trendnet Tew-411Brpplus Firmware 2.07Eu
A command injection issue in TRENDnet TEW-411BRPplus v.2.07_eu that allows a local attacker to execute arbitrary code via the data1 parameter in the debug.cgi page.
network
high complexity
trendnet CWE-77
8.1
2023-02-01 CVE-2023-0617 Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0.
network
low complexity
trendnet CWE-120
7.5
2023-02-01 CVE-2023-0618 Out-of-bounds Write vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-787
7.5
2023-02-01 CVE-2023-0611 Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-77
8.8
2023-02-01 CVE-2023-0612 Classic Buffer Overflow vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0.
network
low complexity
trendnet CWE-120
7.5
2023-02-01 CVE-2023-0613 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet Tew-811Dru Firmware 1.0.10.0
A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical.
network
low complexity
trendnet CWE-119
7.5