Vulnerabilities > Trendnet > TEW 652Brp Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-02-02 CVE-2023-0639 Cross-site Scripting vulnerability in Trendnet Tew-652Brp Firmware 3.04B01
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic.
network
low complexity
trendnet CWE-79
6.1