Vulnerabilities > Trendnet > TEW 827Dru Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-14079 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
6.5
2020-06-15 CVE-2020-14078 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
6.5
2020-06-15 CVE-2020-14077 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
6.5
2020-06-15 CVE-2020-14075 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
9.0
2020-06-15 CVE-2020-14074 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware 2.06B04
TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
6.5
2019-07-10 CVE-2019-13279 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code.
network
low complexity
trendnet CWE-787
7.5
2019-07-10 CVE-2019-13278 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple command injections when processing user input for the setup wizard, allowing an unauthenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
10.0
2019-07-10 CVE-2019-13276 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
7.5
2019-07-09 CVE-2019-13277 Unspecified vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 allows an unauthenticated attacker to execute setup wizard functionality, giving this attacker the ability to change configuration values, potentially leading to a denial of service.
network
low complexity
trendnet
5.0
2019-07-09 CVE-2019-13280 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow while returning an error message to the user about failure to resolve a hostname during a ping or traceroute attempt.
network
low complexity
trendnet CWE-787
6.5