Lucene search

K

Tew-827dru Security Vulnerabilities

cve
cve

CVE-2021-20161

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with.....

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20164

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device. Usernames and passwords for all smb users are revealed in plaintext on the smbserver.asp...

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20159

Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection. The system log functionality of the firmware allows for command injection as root by supplying a malformed...

8.8CVSS

9.1AI Score

0.003EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20165

Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not appear to validate them properly (i.e....

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20160

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a command injection vulnerability in the smb functionality of the device. The username parameter used when configuring smb functionality for the device is vulnerable to command injection as...

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20163

Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page. Usernames and passwords for all ftp users are revealed in plaintext on the ftpserver.asp...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20162

Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext. Usernames and passwords are stored in plaintext in the config files on the device. For example, /etc/config/cameo contains the admin password in...

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
27
cve
cve

CVE-2021-20157

It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20158

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative...

9.8CVSS

9.7AI Score

0.012EPSS

2021-12-30 10:15 PM
31
cve
cve

CVE-2021-20155

Trendnet AC2600 TEW-827DRU version 2.08B01 makes use of hardcoded credentials. It is possible to backup and restore device configurations via the management web interface. These devices are encrypted using a hardcoded password of...

9.8CVSS

9.5AI Score

0.003EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20156

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update. It is possible to manually install firmware that may be malicious in nature as there does not appear to be any signature validation done to determine if it....

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20150

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired...

5.3CVSS

5.5AI Score

0.177EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20154

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an security flaw in the web interface. HTTPS is not enabled on the device by default. This results in cleartext transmission of sensitive information such as...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
20
cve
cve

CVE-2021-20153

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a symlink vulnerability in the bittorrent functionality. If enabled, the bittorrent functionality is vulnerable to a symlink attack that could lead to remote code execution on the device. If an end user inserts a flash drive with a malicious...

6.8CVSS

7.2AI Score

0.002EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20149

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface. The default iptables ruleset for governing access to services on the device only apply to IPv4. All services running on the devices are accessible via the WAN interface via IPv6 by...

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20151

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a flaw in the session management for the device. The router's management software manages web sessions based on IP address rather than verifying client cookies/session tokens/etc. This allows an attacker (whether from a different computer,...

10CVSS

9.1AI Score

0.002EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20152

Trendnet AC2600 TEW-827DRU version 2.08B01 lacks proper authentication to the bittorrent functionality. If enabled, anyone is able to visit and modify settings and files via the Bittorent web client by visiting:...

6.5CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2020-14076

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action st_dev_connect, st_dev_disconnect, or st_dev_rconnect with a sufficiently long wan_type...

8.8CVSS

8.9AI Score

0.085EPSS

2020-06-15 01:15 PM
15
cve
cve

CVE-2020-14074

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action kick_ban_wifi_mac_allow with a sufficiently long qcawifi.wifi0_vap0.maclist...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
36
cve
cve

CVE-2020-14077

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action set_sta_enrollee_pin_wifi1 (or set_sta_enrollee_pin_wifi0) with a sufficiently long...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
35
cve
cve

CVE-2020-14080

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by POSTing to apply_sec.cgi via the action ping_test with a sufficiently long ping_ipaddr...

9.8CVSS

9.9AI Score

0.006EPSS

2020-06-15 04:15 AM
39
cve
cve

CVE-2020-14078

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wifi_captive_portal_login with a sufficiently long REMOTE_ADDR...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14075

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the...

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14079

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action auto_up_fw (or auto_up_lp) with a sufficiently long update_file_name...

8.8CVSS

8.9AI Score

0.065EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14081

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action send_log_email with the key auth_acname (or auth_passwd), allowing an authenticated user to run arbitrary commands on the...

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2019-13278

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple command injections when processing user input for the setup wizard, allowing an unauthenticated user to run arbitrary commands on the device. The vulnerability can be exercised on the local intranet or remotely if...

9.8CVSS

9.5AI Score

0.022EPSS

2019-07-10 05:15 PM
76
cve
cve

CVE-2019-13279

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code. The vulnerability can be exercised on the local intranet or remotely if remote...

9.8CVSS

9.6AI Score

0.006EPSS

2019-07-10 05:15 PM
40
cve
cve

CVE-2019-13276

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by providing a sufficiently long query string when POSTing to any valid cgi, txt, asp, or js file. The...

9.8CVSS

9.6AI Score

0.006EPSS

2019-07-10 05:15 PM
76
cve
cve

CVE-2019-13277

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 allows an unauthenticated attacker to execute setup wizard functionality, giving this attacker the ability to change configuration values, potentially leading to a denial of service. The request can be made on the local intranet or...

7.5CVSS

7.6AI Score

0.001EPSS

2019-07-09 09:15 PM
104
cve
cve

CVE-2019-13280

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow while returning an error message to the user about failure to resolve a hostname during a ping or traceroute attempt. This allows an authenticated user to execute arbitrary code. The exploit can be....

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-09 07:15 PM
82
cve
cve

CVE-2019-13148

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the UDP Ports To Open in Add Gaming...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13149

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the key passwd in Routing RIP...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13152

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the IP Address in Add Gaming...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13154

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the TCP Ports To Open in Add Gaming...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
43
cve
cve

CVE-2019-13155

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the IP Address in Add Virtual...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13150

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication). The command injection exists in the key...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13151

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the action set_sta_enrollee_pin_5g and the key...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13153

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the Private Port in Add Virtual...

8.8CVSS

8.8AI Score

0.001EPSS

2019-07-02 01:15 PM
33