Vulnerabilities (CVE)

Filtered by vendor Trendnet Subscribe
Filtered by product Tew-652brp
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0640 1 Trendnet 2 Tew-652brp, Tew-652brp Firmware 2024-04-11 8.3 HIGH 9.8 CRITICAL
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020.
CVE-2023-0639 1 Trendnet 2 Tew-652brp, Tew-652brp Firmware 2024-04-11 3.3 LOW 6.1 MEDIUM
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-220019.
CVE-2023-0618 1 Trendnet 2 Tew-652brp, Tew-652brp Firmware 2024-04-11 7.8 HIGH 7.5 HIGH
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
CVE-2023-0611 1 Trendnet 2 Tew-652brp, Tew-652brp Firmware 2024-04-11 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935.
CVE-2019-11400 1 Trendnet 6 Tew-651br, Tew-651br Firmware, Tew-652brp and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter.
CVE-2019-11399 1 Trendnet 6 Tew-651br, Tew-651br Firmware, Tew-652brp and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter.