Vulnerabilities > Trendnet > TEW 827Dru

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13279 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code.
network
low complexity
trendnet CWE-787
7.5
2019-07-10 CVE-2019-13278 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple command injections when processing user input for the setup wizard, allowing an unauthenticated user to run arbitrary commands on the device.
network
low complexity
trendnet CWE-78
critical
10.0
2019-07-10 CVE-2019-13276 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
7.5
2019-07-09 CVE-2019-13277 Unspecified vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 allows an unauthenticated attacker to execute setup wizard functionality, giving this attacker the ability to change configuration values, potentially leading to a denial of service.
network
low complexity
trendnet
5.0
2019-07-09 CVE-2019-13280 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow while returning an error message to the user about failure to resolve a hostname during a ping or traceroute attempt.
network
low complexity
trendnet CWE-787
6.5
2019-07-02 CVE-2019-13155 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11.
network
low complexity
trendnet CWE-78
6.5
2019-07-02 CVE-2019-13154 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11.
network
low complexity
trendnet CWE-78
6.5
2019-07-02 CVE-2019-13153 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11.
network
low complexity
trendnet CWE-78
6.5
2019-07-02 CVE-2019-13152 Command Injection vulnerability in Trendnet Tew-827Dru Firmware
An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11.
network
low complexity
trendnet CWE-77
6.5
2019-07-02 CVE-2019-13151 OS Command Injection vulnerability in Trendnet Tew-827Dru Firmware
An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11.
network
low complexity
trendnet CWE-78
6.5