Vulnerabilities > Trendnet > TEW 652Brp Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-02-02 CVE-2023-0639 Cross-site Scripting vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic.
network
low complexity
trendnet CWE-79
6.1
2023-02-02 CVE-2023-0640 Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01.
network
low complexity
trendnet CWE-77
critical
9.8
2023-02-01 CVE-2023-0618 Out-of-bounds Write vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-787
7.5
2023-02-01 CVE-2023-0611 Command Injection vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01.
network
low complexity
trendnet CWE-77
8.8
2019-12-18 CVE-2019-11400 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-119
7.5
2019-12-18 CVE-2019-11399 OS Command Injection vulnerability in Trendnet products
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices.
network
low complexity
trendnet CWE-78
critical
10.0