Lucene search

K

Trendnet Security Vulnerabilities

cve
cve

CVE-2012-4876

Stack-based buffer overflow in the UltraMJCam ActiveX Control in TRENDnet SecurView TV-IP121WN Wireless Internet Camera allows remote attackers to execute arbitrary code via a long string to the OpenFileDlg method.

8.3AI Score

0.883EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2013-3098

Multiple cross-site request forgery (CSRF) vulnerabilities in TRENDnet TEW-812DRU router with firmware before 1.0.9.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change admin credentials in a request to setSysAdm.cgi, (2) enable remote management or (...

7.7AI Score

0.007EPSS

2014-02-04 09:55 PM
27
cve
cve

CVE-2013-3365

TRENDnet TEW-812DRU router allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) wan network prefix to internet/ipv6.asp; (2) remote port to adm/management.asp; (3) pptp username, (4) pptp password, (5) ip, (6) gateway, (7) l2tp username, or (8) l2tp pa...

7.5AI Score

0.007EPSS

2014-02-04 09:55 PM
28
cve
cve

CVE-2013-3366

Undocumented TELNET service in TRENDnet TEW-812DRU when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3.

8.8CVSS

8.6AI Score

0.001EPSS

2019-11-13 10:15 PM
23
cve
cve

CVE-2013-3367

Undocumented TELNET service in TRENDnet TEW-691GR and TEW-692GR when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3.

9.8CVSS

9.4AI Score

0.002EPSS

2019-11-13 09:15 PM
34
cve
cve

CVE-2013-4659

Buffer overflow in Broadcom ACSD allows remote attackers to execute arbitrary code via a long string to TCP port 5916. This component is used on routers of multiple vendors including ASUS RT-AC66U and TRENDnet TEW-812DRU.

9.8CVSS

9.8AI Score

0.072EPSS

2017-03-14 09:59 AM
37
cve
cve

CVE-2013-6360

TRENDnet TS-S402 has a backdoor to enable TELNET.

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-13 11:15 PM
48
cve
cve

CVE-2014-10011

Stack-based buffer overflow in UltraCamLib in the UltraCam ActiveX Control (UltraCamX.ocx) for the TRENDnet SecurView camera TV-IP422WN allows remote attackers to execute arbitrary code via a long string to the (1) CGI_ParamSet, (2) OpenFileDlg, (3) SnapFileName, (4) Password, (5) SetCGIAPNAME, (6)...

8.4AI Score

0.407EPSS

2015-01-13 11:59 AM
33
cve
cve

CVE-2014-8579

TRENDnet TEW-823DRU devices with firmware before 1.00b36 have a hardcoded password of kcodeskcodes for the root account, which makes it easier for remote attackers to obtain access via an FTP session.

9.8CVSS

9.4AI Score

0.004EPSS

2018-01-05 04:29 PM
18
cve
cve

CVE-2015-1187

The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp.

9.8CVSS

9.6AI Score

0.938EPSS

2017-09-21 04:29 PM
838
In Wild
4
cve
cve

CVE-2015-2880

TRENDnet WiFi Baby Cam TV-IP743SIC has a password of admin for the backdoor root account.

8.8CVSS

8.7AI Score

0.001EPSS

2017-04-10 03:59 AM
28
cve
cve

CVE-2018-19239

TRENDnet TEW-673GRU v1.00b40 devices have an OS command injection vulnerability in the start_arpping function of the timer binary, which allows remote attackers to execute arbitrary commands via three parameters (dhcpd_start, dhcpd_end, and lan_ipaddr) passed to the apply.cgi binary through a POST ...

7.2CVSS

7.6AI Score

0.001EPSS

2018-12-20 11:29 PM
19
cve
cve

CVE-2018-19240

Buffer overflow in network.cgi on TRENDnet TV-IP110WN V1.2.2 build 68, V1.2.2.65, and V1.2.2 build 64 and TV-IP121WN V1.2.2 build 28 devices allows attackers to hijack the control flow to any attacker-specified location by crafting a POST request payload (without authentication).

9.8CVSS

9.5AI Score

0.002EPSS

2018-12-20 11:29 PM
17
cve
cve

CVE-2018-19241

Buffer overflow in video.cgi on TRENDnet TV-IP110WN V1.2.2 build 68, V1.2.2.65, and V1.2.2 build 64 and TV-IP121WN V1.2.2 build 28 devices allows attackers to hijack the control flow to any attacker-specified location by crafting a POST request payload (without authentication).

7.5CVSS

7.7AI Score

0.001EPSS

2018-12-20 11:29 PM
19
cve
cve

CVE-2018-19242

Buffer overflow in apply.cgi on TRENDnet TEW-632BRP 1.010B32 and TEW-673GRU devices allows attackers to hijack the control flow to any attacker-specified location by crafting a POST request payload (with authentication).

8.8CVSS

8.8AI Score

0.001EPSS

2018-12-20 11:29 PM
23
cve
cve

CVE-2018-7034

TRENDnet TEW-751DR v1.03B03, TEW-752DRU v1.03B01, and TEW733GR v1.03B01 devices allow authentication bypass via an AUTHORIZED_GROUP=1 value, as demonstrated by a request for getcfg.php.

7.5CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:21 PM
35
cve
cve

CVE-2019-11399

An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter.

9.8CVSS

9.7AI Score

0.004EPSS

2019-12-18 03:15 PM
26
cve
cve

CVE-2019-11400

An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter.

9.8CVSS

9.6AI Score

0.002EPSS

2019-12-18 03:15 PM
28
cve
cve

CVE-2019-11417

system.cgi on TRENDnet TV-IP110WN cameras has a buffer overflow caused by an inadequate source-length check before a strcpy operation in the respondAsp function. Attackers can exploit the vulnerability by using the languse parameter with a long string. This affects 1.2.2 build 28, 64, 65, and 68.

9.8CVSS

9.6AI Score

0.003EPSS

2019-04-22 11:29 AM
17
cve
cve

CVE-2019-11418

apply.cgi on the TRENDnet TEW-632BRP 1.010B32 router has a buffer overflow via long strings to the SOAPACTION:HNAP1 interface.

9.8CVSS

9.6AI Score

0.003EPSS

2019-04-22 11:29 AM
16
cve
cve

CVE-2019-13148

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the UDP Ports To Open in Add Gaming Rule.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13149

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the key passwd in Routing RIP Settings.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13150

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication). The command injection exists in the key ip_addr.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13151

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the action set_sta_enrollee_pin_5g and the key wps_sta_enrollee_pin.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13152

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the IP Address in Add Gaming Rule.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
38
cve
cve

CVE-2019-13153

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the Private Port in Add Virtual Server.

8.8CVSS

8.8AI Score

0.001EPSS

2019-07-02 01:15 PM
33
cve
cve

CVE-2019-13154

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the TCP Ports To Open in Add Gaming Rule.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
43
cve
cve

CVE-2019-13155

An issue was discovered in TRENDnet TEW-827DRU firmware before 2.05B11. There is a command injection in apply.cgi (exploitable with authentication) via the IP Address in Add Virtual Server.

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 01:15 PM
39
cve
cve

CVE-2019-13276

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by providing a sufficiently long query string when POSTing to any valid cgi, txt, asp, or js file. The vulner...

9.8CVSS

9.6AI Score

0.006EPSS

2019-07-10 05:15 PM
76
cve
cve

CVE-2019-13277

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 allows an unauthenticated attacker to execute setup wizard functionality, giving this attacker the ability to change configuration values, potentially leading to a denial of service. The request can be made on the local intranet or remot...

7.5CVSS

7.6AI Score

0.001EPSS

2019-07-09 09:15 PM
104
cve
cve

CVE-2019-13278

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple command injections when processing user input for the setup wizard, allowing an unauthenticated user to run arbitrary commands on the device. The vulnerability can be exercised on the local intranet or remotely if remot...

9.8CVSS

9.5AI Score

0.022EPSS

2019-07-10 05:15 PM
76
cve
cve

CVE-2019-13279

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains multiple stack-based buffer overflows when processing user input for the setup wizard, allowing an unauthenticated user to execute arbitrary code. The vulnerability can be exercised on the local intranet or remotely if remote ad...

9.8CVSS

9.6AI Score

0.006EPSS

2019-07-10 05:15 PM
40
cve
cve

CVE-2019-13280

TRENDnet TEW-827DRU with firmware up to and including 2.04B03 contains a stack-based buffer overflow while returning an error message to the user about failure to resolve a hostname during a ping or traceroute attempt. This allows an authenticated user to execute arbitrary code. The exploit can be ...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-09 07:15 PM
82
cve
cve

CVE-2020-10213

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the wps_sta_enrollee_pin parameter in a set_sta_enrollee_pin.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
147
cve
cve

CVE-2020-10215

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the dns_query_name parameter in a dns_query.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
146
cve
cve

CVE-2020-10216

An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the date parameter in a system_time.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.

8.8CVSS

9AI Score

0.003EPSS

2020-03-07 01:15 AM
143
cve
cve

CVE-2020-12763

TRENDnet ProView Wireless camera TV-IP512WN 1.0R 1.0.4 is vulnerable to an unauthenticated stack-based buffer overflow in handling RTSP packets. This may result in remote code execution or denial of service. The issue is in the binary rtspd (in /sbin) when parsing a long "Authorization: Basic" RTSP...

9.8CVSS

9.7AI Score

0.016EPSS

2020-05-13 03:15 PM
22
cve
cve

CVE-2020-14074

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action kick_ban_wifi_mac_allow with a sufficiently long qcawifi.wifi0_vap0.maclist key.

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
36
cve
cve

CVE-2020-14075

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the device.

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14076

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action st_dev_connect, st_dev_disconnect, or st_dev_rconnect with a sufficiently long wan_type key...

8.8CVSS

8.9AI Score

0.085EPSS

2020-06-15 01:15 PM
15
cve
cve

CVE-2020-14077

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action set_sta_enrollee_pin_wifi1 (or set_sta_enrollee_pin_wifi0) with a sufficiently long wps_sta...

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
35
cve
cve

CVE-2020-14078

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wifi_captive_portal_login with a sufficiently long REMOTE_ADDR key.

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14079

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action auto_up_fw (or auto_up_lp) with a sufficiently long update_file_name key.

8.8CVSS

8.9AI Score

0.065EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2020-14080

TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by POSTing to apply_sec.cgi via the action ping_test with a sufficiently long ping_ipaddr key.

9.8CVSS

9.9AI Score

0.006EPSS

2020-06-15 04:15 AM
39
cve
cve

CVE-2020-14081

TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action send_log_email with the key auth_acname (or auth_passwd), allowing an authenticated user to run arbitrary commands on the device.

8.8CVSS

8.8AI Score

0.002EPSS

2020-06-15 04:15 AM
37
cve
cve

CVE-2021-20149

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient access controls for the WAN interface. The default iptables ruleset for governing access to services on the device only apply to IPv4. All services running on the devices are accessible via the WAN interface via IPv6 by default.

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20150

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.

5.3CVSS

5.5AI Score

0.177EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20151

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a flaw in the session management for the device. The router's management software manages web sessions based on IP address rather than verifying client cookies/session tokens/etc. This allows an attacker (whether from a different computer, differe...

10CVSS

9.1AI Score

0.002EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20152

Trendnet AC2600 TEW-827DRU version 2.08B01 lacks proper authentication to the bittorrent functionality. If enabled, anyone is able to visit and modify settings and files via the Bittorent web client by visiting: http://192.168.10.1:9091/transmission/web/

6.5CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20153

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a symlink vulnerability in the bittorrent functionality. If enabled, the bittorrent functionality is vulnerable to a symlink attack that could lead to remote code execution on the device. If an end user inserts a flash drive with a malicious symli...

6.8CVSS

7.2AI Score

0.002EPSS

2021-12-30 10:15 PM
19
Total number of security vulnerabilities130