CVE-2023-0613

A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219937 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.219937 Permissions Required Third Party Advisory
https://vuldb.com/?id.219937 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:trendnet:tew-811dru_firmware:1.0.10.0:*:*:*:*:*:*:*
cpe:2.3:h:trendnet:tew-811dru:-:*:*:*:*:*:*:*

History

08 Feb 2023, 20:54

Type Values Removed Values Added
First Time Trendnet tew-811dru
Trendnet
Trendnet tew-811dru Firmware
CPE cpe:2.3:h:trendnet:tew-811dru:-:*:*:*:*:*:*:*
cpe:2.3:o:trendnet:tew-811dru_firmware:1.0.10.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.219937 - (MISC) https://vuldb.com/?ctiid.219937 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.219937 - (MISC) https://vuldb.com/?id.219937 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

01 Feb 2023, 17:15

Type Values Removed Values Added
Summary A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation of the argument device_web_ip leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219937 was assigned to this vulnerability. A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219937 was assigned to this vulnerability.

01 Feb 2023, 14:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-01 14:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0613

Mitre link : CVE-2023-0613

CVE.ORG link : CVE-2023-0613


JSON object : View

Products Affected

trendnet

  • tew-811dru
  • tew-811dru_firmware
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer