Vulnerabilites related to trendnet - tew-652brp_firmware
cve-2023-0611
Vulnerability from cvelistv5
Published
2023-02-01 13:24
Modified
2024-11-25 16:30
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.219935 | vdb-entry, technical-description, exploit | |
https://vuldb.com/?ctiid.219935 | signature |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
TRENDnet | TEW-652BRP |
Version: 3.04B01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:17:50.102Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit", "x_transferred" ], "url": "https://vuldb.com/?id.219935" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.219935" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0611", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-29T21:03:10.535494Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-25T16:30:00.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Web Management Interface" ], "product": "TEW-652BRP", "vendor": "TRENDnet", "versions": [ { "status": "affected", "version": "3.04B01" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "leetsun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935." }, { "lang": "de", "value": "Eine Schwachstelle wurde in TRENDnet TEW-652BRP 3.04B01 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei get_set.ccp der Komponente Web Management Interface. Dank Manipulation mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T19:50:35.460Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit" ], "url": "https://vuldb.com/?id.219935" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.219935" } ], "timeline": [ { "lang": "en", "time": "2023-02-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-02-01T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-02-01T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-03-01T11:09:25.000Z", "value": "VulDB entry last update" } ], "title": "TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0611", "datePublished": "2023-02-01T13:24:46.450Z", "dateReserved": "2023-02-01T13:23:00.625Z", "dateUpdated": "2024-11-25T16:30:00.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-0618
Vulnerability from cvelistv5
Published
2023-02-01 16:49
Modified
2024-08-02 05:17
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS score ?
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.219958 | vdb-entry, technical-description, exploit | |
https://vuldb.com/?ctiid.219958 | signature |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
TRENDnet | TEW-652BRP |
Version: 3.04B01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:17:50.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit", "x_transferred" ], "url": "https://vuldb.com/?id.219958" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.219958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Web Service" ], "product": "TEW-652BRP", "vendor": "TRENDnet", "versions": [ { "status": "affected", "version": "3.04B01" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "leetsun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In TRENDnet TEW-652BRP 3.04B01 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei cfg_op.ccp der Komponente Web Service. Mit der Manipulation mit unbekannten Daten kann eine memory corruption-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T19:55:28.295Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit" ], "url": "https://vuldb.com/?id.219958" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.219958" } ], "timeline": [ { "lang": "en", "time": "2023-02-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-02-01T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-02-01T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-03-01T13:42:53.000Z", "value": "VulDB entry last update" } ], "title": "TRENDnet TEW-652BRP Web Service cfg_op.ccp memory corruption" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0618", "datePublished": "2023-02-01T16:49:39.431Z", "dateReserved": "2023-02-01T16:48:52.124Z", "dateUpdated": "2024-08-02T05:17:50.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11400
Vulnerability from cvelistv5
Published
2019-12-18 14:57
Modified
2024-08-04 22:55
Severity ?
EPSS score ?
Summary
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter.
References
▼ | URL | Tags |
---|---|---|
https://www.trendnet.com/support/ | x_refsource_MISC | |
https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:39.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T14:57:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11400", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.trendnet.com/support/", "refsource": "MISC", "url": "https://www.trendnet.com/support/" }, { "name": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png", "refsource": "MISC", "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11400", "datePublished": "2019-12-18T14:57:51", "dateReserved": "2019-04-21T00:00:00", "dateUpdated": "2024-08-04T22:55:39.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11399
Vulnerability from cvelistv5
Published
2019-12-18 14:52
Modified
2024-08-04 22:55
Severity ?
EPSS score ?
Summary
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter.
References
▼ | URL | Tags |
---|---|---|
https://www.trendnet.com/support/ | x_refsource_MISC | |
https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T14:52:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.trendnet.com/support/", "refsource": "MISC", "url": "https://www.trendnet.com/support/" }, { "name": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png", "refsource": "MISC", "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11399", "datePublished": "2019-12-18T14:52:41", "dateReserved": "2019-04-21T00:00:00", "dateUpdated": "2024-08-04T22:55:40.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-0639
Vulnerability from cvelistv5
Published
2023-02-02 08:10
Modified
2024-08-02 05:17
Severity ?
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-220019.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.220019 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.220019 | signature |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
TRENDnet | TEW-652BRP |
Version: 3.04b01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:17:50.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.220019" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.220019" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Web Management Interface" ], "product": "TEW-652BRP", "vendor": "TRENDnet", "versions": [ { "status": "affected", "version": "3.04b01" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "leetsun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-220019." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in TRENDnet TEW-652BRP 3.04b01 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei get_set.ccp der Komponente Web Management Interface. Durch Manipulieren des Arguments nextPage mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T19:59:07.796Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.220019" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.220019" } ], "timeline": [ { "lang": "en", "time": "2023-02-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-02-02T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-02-02T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-03-01T16:54:14.000Z", "value": "VulDB entry last update" } ], "title": "TRENDnet TEW-652BRP Web Management Interface get_set.ccp cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0639", "datePublished": "2023-02-02T08:10:13.488Z", "dateReserved": "2023-02-02T08:09:35.755Z", "dateUpdated": "2024-08-02T05:17:50.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-0640
Vulnerability from cvelistv5
Published
2023-02-02 08:14
Modified
2024-08-02 05:17
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.220020 | vdb-entry, technical-description, exploit | |
https://vuldb.com/?ctiid.220020 | signature |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
TRENDnet | TEW-652BRP |
Version: 3.04b01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:17:50.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit", "x_transferred" ], "url": "https://vuldb.com/?id.220020" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.220020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Web Interface" ], "product": "TEW-652BRP", "vendor": "TRENDnet", "versions": [ { "status": "affected", "version": "3.04b01" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "leetsun (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in TRENDnet TEW-652BRP 3.04b01 ausgemacht. Es betrifft eine unbekannte Funktion der Datei ping.ccp der Komponente Web Interface. Durch das Beeinflussen mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 8.3, "vectorString": "AV:N/AC:L/Au:M/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T20:00:21.014Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "exploit" ], "url": "https://vuldb.com/?id.220020" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.220020" } ], "timeline": [ { "lang": "en", "time": "2023-02-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-02-02T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-02-02T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-03-01T17:07:46.000Z", "value": "VulDB entry last update" } ], "title": "TRENDnet TEW-652BRP Web Interface ping.ccp command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0640", "datePublished": "2023-02-02T08:14:07.356Z", "dateReserved": "2023-02-02T08:12:45.088Z", "dateUpdated": "2024-08-02T05:17:50.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-12-18 15:15
Modified
2024-11-21 04:21
Severity ?
Summary
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | Third Party Advisory | |
cve@mitre.org | https://www.trendnet.com/support/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.trendnet.com/support/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-651br_firmware | 2.04b1 | |
trendnet | tew-651br | - | |
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - | |
trendnet | tew-652bru_firmware | 1.00b12 | |
trendnet | tew-652bru | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-651br_firmware:2.04b1:*:*:*:*:*:*:*", "matchCriteriaId": "562B8605-221E-4579-958D-56E5FE7F6162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-651br:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E4956BE-1836-44CE-A87B-8F6956F969C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652bru_firmware:1.00b12:*:*:*:*:*:*:*", "matchCriteriaId": "EAC647F7-780B-4C27-A33F-48A8A803AB4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652bru:-:*:*:*:*:*:*:*", "matchCriteriaId": "52ECD38E-290F-4878-8639-B0D7101AB682", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos TRENDnet TEW-651BR versi\u00f3n 2.04B1, TEW-652BRP versi\u00f3n 3.04b01 y TEW-652BRU versi\u00f3n 1.00b12. Se presenta un desbordamiento del b\u00fafer por medio del par\u00e1metro ccp_act del archivo get_set.ccp." } ], "id": "CVE-2019-11400", "lastModified": "2024-11-21T04:21:02.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-18T15:15:11.240", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-02 09:15
Modified
2024-11-21 07:37
Severity ?
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-220019.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.220019 | Permissions Required, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.220019 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.220019 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.220019 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-220019." } ], "id": "CVE-2023-0639", "lastModified": "2024-11-21T07:37:32.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-02T09:15:08.787", "references": [ { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.220019" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.220019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.220019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?id.220019" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-02 09:15
Modified
2024-11-21 07:37
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.220020 | Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.220020 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.220020 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.220020 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020." } ], "id": "CVE-2023-0640", "lastModified": "2024-11-21T07:37:32.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:M/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-02T09:15:08.877", "references": [ { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.220020" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.220020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.220020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.220020" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-01 17:15
Modified
2024-11-21 07:37
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.219958 | Permissions Required, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.219958 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.219958 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.219958 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability." } ], "id": "CVE-2023-0618", "lastModified": "2024-11-21T07:37:29.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-01T17:15:10.087", "references": [ { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.219958" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.219958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.219958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.219958" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-01 14:15
Modified
2024-11-21 07:37
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.219935 | Permissions Required, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.219935 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.219935 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.219935 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935." } ], "id": "CVE-2023-0611", "lastModified": "2024-11-21T07:37:29.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-01T14:15:09.140", "references": [ { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.219935" }, { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.219935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.219935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vuldb.com/?id.219935" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-18 15:15
Modified
2024-11-21 04:21
Severity ?
Summary
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | Third Party Advisory | |
cve@mitre.org | https://www.trendnet.com/support/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.trendnet.com/support/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-651br_firmware | 2.04b1 | |
trendnet | tew-651br | - | |
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - | |
trendnet | tew-652bru_firmware | 1.00b12 | |
trendnet | tew-652bru | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-651br_firmware:2.04b1:*:*:*:*:*:*:*", "matchCriteriaId": "562B8605-221E-4579-958D-56E5FE7F6162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-651br:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E4956BE-1836-44CE-A87B-8F6956F969C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652bru_firmware:1.00b12:*:*:*:*:*:*:*", "matchCriteriaId": "EAC647F7-780B-4C27-A33F-48A8A803AB4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652bru:-:*:*:*:*:*:*:*", "matchCriteriaId": "52ECD38E-290F-4878-8639-B0D7101AB682", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos TRENDnet TEW-651BR versi\u00f3n 2.04B1, TEW-652BRP versi\u00f3n 3.04b01 y TEW-652BRU versi\u00f3n 1.00b12. Una inyecci\u00f3n de comandos del Sistema Operativo se realiza por medio del par\u00e1metro lanHostCfg_HostName_1.1.1.0.0 en el archivo get_set.ccp." } ], "id": "CVE-2019-11399", "lastModified": "2024-11-21T04:21:01.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-18T15:15:10.803", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }