Vulnerabilities > Trendnet > TEW 827Dru > High

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13279 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code.
network
low complexity
trendnet CWE-787
7.5
2019-07-10 CVE-2019-13276 Out-of-bounds Write vulnerability in Trendnet Tew-827Dru Firmware
TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary.
network
low complexity
trendnet CWE-787
7.5