CVE-2023-0611

A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935.
References
Link Resource
https://vuldb.com/?ctiid.219935 Permissions Required Third Party Advisory
https://vuldb.com/?id.219935 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*
cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*

History

08 Feb 2023, 21:06

Type Values Removed Values Added
CPE cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*
cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*
First Time Trendnet tew-652brp
Trendnet
Trendnet tew-652brp Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://vuldb.com/?ctiid.219935 - (MISC) https://vuldb.com/?ctiid.219935 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.219935 - (MISC) https://vuldb.com/?id.219935 - Exploit, Third Party Advisory

01 Feb 2023, 14:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-01 14:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0611

Mitre link : CVE-2023-0611

CVE.ORG link : CVE-2023-0611


JSON object : View

Products Affected

trendnet

  • tew-652brp_firmware
  • tew-652brp
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')