Vulnerabilities (CVE)

Filtered by vendor Trendnet Subscribe
Total 130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46585 1 Trendnet 2 Tew-755ap, Tew-755ap Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the REMOTE_USER parameter in the get_access (sub_45AC2C) function.
CVE-2022-46594 1 Trendnet 2 Tew-755ap, Tew-755ap Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the update_file_name parameter in the auto_up_fw (sub_420A04) function.
CVE-2022-46580 1 Trendnet 2 Tew-755ap, Tew-755ap Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the user_edit_page parameter in the wifi_captive_portal function.
CVE-2022-46596 1 Trendnet 2 Tew-755ap, Tew-755ap Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the del_num parameter in the icp_delete_img (sub_41DEDC) function.
CVE-2022-46597 1 Trendnet 2 Tew-755ap, Tew-755ap Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW755AP 1.13B01 was discovered to contain a command injection vulnerability via the sys_service parameter in the setup_wizard_mydlink (sub_4104B8) function.
CVE-2022-35203 1 Trendnet 2 Tv-ip572pi, Tv-ip572pi Firmware 2024-02-28 N/A 7.2 HIGH
An access control issue in TrendNet TV-IP572PI v1.0 allows unauthenticated attackers to access sensitive system information.
CVE-2022-38556 1 Trendnet 2 Tew733gr, Tew733gr Firmware 2024-02-28 N/A 9.8 CRITICAL
Trendnet TEW733GR v1.03B01 contains a Static Default Credential vulnerability in /etc/init0.d/S80telnetd.sh.
CVE-2022-37053 1 Trendnet 2 Tew733gr, Tew733gr Firmware 2024-02-28 N/A 9.8 CRITICAL
TRENDnet TEW733GR v1.03B01 is vulnerable to Command injection via /htdocs/upnpinc/gena.php.
CVE-2021-33315 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of PortID TLV, by sending a crafted lldp packet to the device, integer underflow would occur and the negative number will be passed to memcpy() later, which may cause buffer overflow or invalid memory access.
CVE-2022-30329 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. An OS injection vulnerability exists within the web interface, allowing an attacker with valid credentials to execute arbitrary shell commands.
CVE-2022-30325 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2024-02-28 3.3 LOW 8.8 HIGH
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker within range of the Wi-Fi network.
CVE-2022-33007 1 Trendnet 4 Tew-751dr, Tew-751dr Firmware, Tew-752dru and 1 more 2024-02-28 5.8 MEDIUM 8.8 HIGH
TRENDnet Wi-Fi routers TEW751DR v1.03 and TEW-752DRU v1.03 were discovered to contain a stack overflow via the function genacgi_main.
CVE-2021-33317 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from a null pointer dereference vulnerability. This vulnerability exists in its lldp related component. Due to fail to check if ChassisID TLV is contained in the packet, by sending a crafted lldp packet to the device, an attacker can crash the process due to null pointer dereference.
CVE-2022-30326 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The network pre-shared key field on the web interface is vulnerable to XSS. An attacker can use a simple XSS payload to crash the basic.config page of the web interface.
CVE-2022-31873 1 Trendnet 2 Tv-ip110wn, Tv-ip110wn Firmware 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an XSS vulnerability via the prefix parameter in /admin/general.cgi.
CVE-2022-30328 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The username and password setup for the web interface does not require entering the existing password. A malicious user can change the username and password of the interface.
CVE-2021-33316 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of ChassisID TLV, by sending a crafted lldp packet to the device, integer underflow would occur and the negative number will be passed to memcpy() later, which may cause buffer overflow or invalid memory access.
CVE-2022-30327 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The web interface is vulnerable to CSRF. An attacker can change the pre-shared key of the Wi-Fi router if the interface's IP address is known.
CVE-2022-31875 1 Trendnet 2 Tv-ip110wn, Tv-ip110wn Firmware 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an xss vulnerability via the proname parameter in /admin/scheprofile.cgi
CVE-2021-20163 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page. Usernames and passwords for all ftp users are revealed in plaintext on the ftpserver.asp page.