CVE-2023-24098

TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formSysLog. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:trendnet:tew-820ap_firmware:1.01.b01:*:*:*:*:*:*:*
cpe:2.3:h:trendnet:tew-820ap:1.0r:*:*:*:*:*:*:*

History

11 Apr 2024, 01:18

Type Values Removed Values Added
Summary
  • (es) Se descubrió que TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, versión de firmware 1.01.B01 contenía un desbordamiento de pila a través del parámetro de envío de URL en /formSysLog. Esta vulnerabilidad permite a los atacantes ejecutar código arbitrario mediante un payload manipulado. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante.

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formSysLog. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formSysLog. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

01 Feb 2023, 14:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:h:trendnet:tew-820ap:1.0r:*:*:*:*:*:*:*
cpe:2.3:o:trendnet:tew-820ap_firmware:1.01.b01:*:*:*:*:*:*:*
CWE CWE-787
First Time Trendnet tew-820ap
Trendnet tew-820ap Firmware
Trendnet
References (MISC) https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/04/README.md - (MISC) https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/04/README.md - Exploit, Third Party Advisory

23 Jan 2023, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-23 15:15

Updated : 2024-05-17 02:20


NVD link : CVE-2023-24098

Mitre link : CVE-2023-24098

CVE.ORG link : CVE-2023-24098


JSON object : View

Products Affected

trendnet

  • tew-820ap
  • tew-820ap_firmware
CWE
CWE-787

Out-of-bounds Write