Vulnerabilities > Trendnet > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-30 CVE-2021-20149 Incorrect Authorization vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface.
network
low complexity
trendnet CWE-863
7.5
2021-12-30 CVE-2021-20151 Session Fixation vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 contains a flaw in the session management for the device.
network
low complexity
trendnet CWE-384
7.5
2021-12-30 CVE-2021-20155 Use of Hard-coded Credentials vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 makes use of hardcoded credentials.
network
low complexity
trendnet CWE-798
7.5
2021-12-30 CVE-2021-20157 Unspecified vulnerability in Trendnet Tew-827Dru Firmware
It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative command.
network
low complexity
trendnet
7.8
2021-12-30 CVE-2021-20158 Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability.
network
low complexity
trendnet CWE-306
7.5
2021-12-30 CVE-2021-20161 Missing Authentication for Critical Function vulnerability in Trendnet Tew-827Dru Firmware 2.08B01
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality.
local
low complexity
trendnet CWE-306
7.2
2020-06-15 CVE-2020-14080 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
7.5
2020-05-13 CVE-2020-12763 Out-of-bounds Write vulnerability in Trendnet Tv-Ip512Wn Firmware 1.0.4
TRENDnet ProView Wireless camera TV-IP512WN 1.0R 1.0.4 is vulnerable to an unauthenticated stack-based buffer overflow in handling RTSP packets.
network
low complexity
trendnet CWE-787
7.5
2019-12-18 CVE-2019-11400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-119
7.5
2019-07-10 CVE-2019-13279 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code.
network
low complexity
trendnet CWE-787
7.5