Lucene search

K

TRENDnet Security Vulnerabilities

cve
cve

CVE-2012-4876

Stack-based buffer overflow in the UltraMJCam ActiveX Control in TRENDnet SecurView TV-IP121WN Wireless Internet Camera allows remote attackers to execute arbitrary code via a long string to the OpenFileDlg...

8.3AI Score

0.883EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2022-33007

TRENDnet Wi-Fi routers TEW751DR v1.03 and TEW-752DRU v1.03 were discovered to contain a stack overflow via the function...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-27 10:15 PM
29
6
cve
cve

CVE-2022-31875

Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an xss vulnerability via the proname parameter in...

6.1CVSS

6.2AI Score

0.001EPSS

2022-06-17 08:15 PM
45
4
cve
cve

CVE-2022-31873

Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an XSS vulnerability via the prefix parameter in...

6.1CVSS

6AI Score

0.001EPSS

2022-06-17 08:15 PM
44
6
cve
cve

CVE-2022-30327

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The web interface is vulnerable to CSRF. An attacker can change the pre-shared key of the Wi-Fi router if the interface's IP address is...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-16 11:15 PM
33
7
cve
cve

CVE-2022-30328

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The username and password setup for the web interface does not require entering the existing password. A malicious user can change the username and password of the...

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-16 11:15 PM
42
6
cve
cve

CVE-2022-30326

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The network pre-shared key field on the web interface is vulnerable to XSS. An attacker can use a simple XSS payload to crash the basic.config page of the web...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-16 11:15 PM
25
6
cve
cve

CVE-2022-30325

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-16 11:15 PM
39
4
cve
cve

CVE-2022-30329

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. An OS injection vulnerability exists within the web interface, allowing an attacker with valid credentials to execute arbitrary shell...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-16 11:15 PM
23
6
cve
cve

CVE-2021-33317

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from a null pointer dereference vulnerability. This vulnerability exists in its lldp related component. Due to fail to check if ChassisID TLV is contained in the packet, by sending a crafted lldp packet to the device, an...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-11 06:15 PM
32
cve
cve

CVE-2021-33315

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of PortID TLV, by sending a crafted lldp packet to the device, integer...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-11 06:15 PM
50
4
cve
cve

CVE-2021-33316

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of ChassisID TLV, by sending a crafted lldp packet to the device, integer...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-11 06:15 PM
50
4
cve
cve

CVE-2021-20161

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with.....

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20164

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device. Usernames and passwords for all smb users are revealed in plaintext on the smbserver.asp...

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20159

Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection. The system log functionality of the firmware allows for command injection as root by supplying a malformed...

8.8CVSS

9.1AI Score

0.003EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20165

Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not appear to validate them properly (i.e....

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20160

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a command injection vulnerability in the smb functionality of the device. The username parameter used when configuring smb functionality for the device is vulnerable to command injection as...

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20163

Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page. Usernames and passwords for all ftp users are revealed in plaintext on the ftpserver.asp...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20162

Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext. Usernames and passwords are stored in plaintext in the config files on the device. For example, /etc/config/cameo contains the admin password in...

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
27
cve
cve

CVE-2021-20158

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative...

9.8CVSS

9.7AI Score

0.012EPSS

2021-12-30 10:15 PM
31
cve
cve

CVE-2021-20157

It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20156

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update. It is possible to manually install firmware that may be malicious in nature as there does not appear to be any signature validation done to determine if it....

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20155

Trendnet AC2600 TEW-827DRU version 2.08B01 makes use of hardcoded credentials. It is possible to backup and restore device configurations via the management web interface. These devices are encrypted using a hardcoded password of...

9.8CVSS

9.5AI Score

0.003EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20150

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired...

5.3CVSS

5.5AI Score

0.177EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20154

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an security flaw in the web interface. HTTPS is not enabled on the device by default. This results in cleartext transmission of sensitive information such as...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
20
cve
cve

CVE-2021-20153

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a symlink vulnerability in the bittorrent functionality. If enabled, the bittorrent functionality is vulnerable to a symlink attack that could lead to remote code execution on the device. If an end user inserts a flash drive with a malicious...

6.8CVSS

7.2AI Score

0.002EPSS

2021-12-30 10:15 PM
19
cve
cve

CVE-2021-20149

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface. The default iptables ruleset for governing access to services on the device only apply to IPv4. All services running on the devices are accessible via the WAN interface via IPv6 by...

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20151

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a flaw in the session management for the device. The router's management software manages web sessions based on IP address rather than verifying client cookies/session tokens/etc. This allows an attacker (whether from a different computer,...

10CVSS

9.1AI Score

0.002EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20152

Trendnet AC2600 TEW-827DRU version 2.08B01 lacks proper authentication to the bittorrent functionality. If enabled, anyone is able to visit and modify settings and files via the Bittorent web client by visiting:...

6.5CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-28846

A Format String vulnerablity exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service due to a logic bug at address 0x40dcd0 when calling fprintf with "%s: key len = %d, too...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 08:15 PM
16
cve
cve

CVE-2021-28845

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending the POST request to apply_cgi via the lang action without a language...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-10 08:15 PM
33
5
cve
cve

CVE-2021-28841

Null Pointer Dereference vulnerability in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending a POST request to apply_cgi via an action ping_test without a ping_ipaddr...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
18
cve
cve

CVE-2021-28843

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi with an unknown action...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
17
cve
cve

CVE-2021-28844

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi via a do_graph_auth action without a session_id...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
18
cve
cve

CVE-2021-28842

Null Pointer Deference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial os service by sending the POST request to apply_cgi via action do_graph_auth without login_name...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
20
cve
cve

CVE-2021-31655

Cross Site Scripting (XSS) vulnerability in TRENDnet TV-IP110WN V1.2.2.64 V1.2.2.65 V1.2.2.68 via the profile parameter. in a GET request in...

6.1CVSS

6AI Score

0.001EPSS

2021-08-10 01:15 PM
22
cve
cve

CVE-2021-32426

In TrendNet TW100-S4W1CA 2.3.32, it is possible to inject arbitrary JavaScript into the router's web interface via the "echo"...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-17 10:15 PM
43
cve
cve

CVE-2021-32424

In TrendNet TW100-S4W1CA 2.3.32, due to a lack of proper session controls, a threat actor could make unauthorized changes to an affected router via a specially crafted web page. If an authenticated user were to interact with a malicious web page it could allow for a complete takeover of the...

8.8CVSS

8.3AI Score

0.001EPSS

2021-06-17 10:15 PM
45
2
cve
cve

CVE-2020-14076

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action st_dev_connect, st_dev_disconnect, or st_dev_rconnect with a sufficiently long wan_type...

8.8CVSS

8.9AI Score

0.085EPSS

2020-06-15 01:15 PM
15
cve
cve

CVE-2020-14074

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action kick_ban_wifi_mac_allow with a sufficiently long qcawifi.wifi0_vap0.maclist...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
36
cve
cve

CVE-2020-14077

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action set_sta_enrollee_pin_wifi1 (or set_sta_enrollee_pin_wifi0) with a sufficiently long...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
35
cve
cve

CVE-2020-14080

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by POSTing to apply_sec.cgi via the action ping_test with a sufficiently long ping_ipaddr...

9.8CVSS

9.9AI Score

0.006EPSS

2020-06-15 04:15 AM
39
cve
cve

CVE-2020-14078

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wifi_captive_portal_login with a sufficiently long REMOTE_ADDR...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14079

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action auto_up_fw (or auto_up_lp) with a sufficiently long update_file_name...

8.8CVSS

8.9AI Score

0.065EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14081

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action send_log_email with the key auth_acname (or auth_passwd), allowing an authenticated user to run arbitrary commands on the...

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14075

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the...

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-12763

TRENDnet ProView Wireless camera TV-IP512WN 1.0R 1.0.4 is vulnerable to an unauthenticated stack-based buffer overflow in handling RTSP packets. This may result in remote code execution or denial of service. The issue is in the binary rtspd (in /sbin) when parsing a long "Authorization: Basic"...

9.8CVSS

9.7AI Score

0.012EPSS

2020-05-13 03:15 PM
22
cve
cve

CVE-2020-10213

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the wps_sta_enrollee_pin parameter in a set_sta_enrollee_pin.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also...

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
147
cve
cve

CVE-2020-10216

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the date parameter in a system_time.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also...

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
143
cve
cve

CVE-2020-10215

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the dns_query_name parameter in a dns_query.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also...

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
146
Total number of security vulnerabilities130