Vulnerabilites related to trendnet - tew-652bru
cve-2019-11400
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.trendnet.com/support/ | x_refsource_MISC | |
https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:39.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T14:57:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11400", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.trendnet.com/support/", "refsource": "MISC", "url": "https://www.trendnet.com/support/" }, { "name": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png", "refsource": "MISC", "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11400", "datePublished": "2019-12-18T14:57:51", "dateReserved": "2019-04-21T00:00:00", "dateUpdated": "2024-08-04T22:55:39.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11399
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.trendnet.com/support/ | x_refsource_MISC | |
https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T14:52:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.trendnet.com/support/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.trendnet.com/support/", "refsource": "MISC", "url": "https://www.trendnet.com/support/" }, { "name": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png", "refsource": "MISC", "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11399", "datePublished": "2019-12-18T14:52:41", "dateReserved": "2019-04-21T00:00:00", "dateUpdated": "2024-08-04T22:55:40.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | Third Party Advisory | |
cve@mitre.org | https://www.trendnet.com/support/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.trendnet.com/support/ | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-651br_firmware | 2.04b1 | |
trendnet | tew-651br | - | |
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - | |
trendnet | tew-652bru_firmware | 1.00b12 | |
trendnet | tew-652bru | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-651br_firmware:2.04b1:*:*:*:*:*:*:*", "matchCriteriaId": "562B8605-221E-4579-958D-56E5FE7F6162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-651br:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E4956BE-1836-44CE-A87B-8F6956F969C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652bru_firmware:1.00b12:*:*:*:*:*:*:*", "matchCriteriaId": "EAC647F7-780B-4C27-A33F-48A8A803AB4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652bru:-:*:*:*:*:*:*:*", "matchCriteriaId": "52ECD38E-290F-4878-8639-B0D7101AB682", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos TRENDnet TEW-651BR versi\u00f3n 2.04B1, TEW-652BRP versi\u00f3n 3.04b01 y TEW-652BRU versi\u00f3n 1.00b12. Se presenta un desbordamiento del b\u00fafer por medio del par\u00e1metro ccp_act del archivo get_set.ccp." } ], "id": "CVE-2019-11400", "lastModified": "2024-11-21T04:21:02.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-18T15:15:11.240", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | Third Party Advisory | |
cve@mitre.org | https://www.trendnet.com/support/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.trendnet.com/support/ | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
trendnet | tew-651br_firmware | 2.04b1 | |
trendnet | tew-651br | - | |
trendnet | tew-652brp_firmware | 3.04b01 | |
trendnet | tew-652brp | - | |
trendnet | tew-652bru_firmware | 1.00b12 | |
trendnet | tew-652bru | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-651br_firmware:2.04b1:*:*:*:*:*:*:*", "matchCriteriaId": "562B8605-221E-4579-958D-56E5FE7F6162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-651br:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E4956BE-1836-44CE-A87B-8F6956F969C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*", "matchCriteriaId": "40304FE0-59D4-412D-8924-D38AD22B3342", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*", "matchCriteriaId": "34240C4B-2DD3-495C-A55F-916914141DC1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:trendnet:tew-652bru_firmware:1.00b12:*:*:*:*:*:*:*", "matchCriteriaId": "EAC647F7-780B-4C27-A33F-48A8A803AB4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:trendnet:tew-652bru:-:*:*:*:*:*:*:*", "matchCriteriaId": "52ECD38E-290F-4878-8639-B0D7101AB682", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos TRENDnet TEW-651BR versi\u00f3n 2.04B1, TEW-652BRP versi\u00f3n 3.04b01 y TEW-652BRU versi\u00f3n 1.00b12. Una inyecci\u00f3n de comandos del Sistema Operativo se realiza por medio del par\u00e1metro lanHostCfg_HostName_1.1.1.0.0 en el archivo get_set.ccp." } ], "id": "CVE-2019-11399", "lastModified": "2024-11-21T04:21:01.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-18T15:15:10.803", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.trendnet.com/support/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201912-1730
Vulnerability from variot
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet.
An operating system command injection vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from the process of externally inputting data to construct the executable command of the operating system, and the network system or product does not properly filter the special characters, commands, etc., and an attacker can use this vulnerability to execute illegal operating system commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1730", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tew-651br", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "2.04b1" }, { "model": "tew-652brp", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "3.04b01" }, { "model": "tew-652bru", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "1.00b12" }, { "model": "tew-651br 2.04b1", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652brp 3.04b01", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652bru 1.00b12", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:trendnet:tew-651br_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652brp_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652bru_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013378" } ] }, "cve": "CVE-2019-11399", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-11399", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-01012", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-11399", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-11399", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-11399", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-11399", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-01012", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-850", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2019-11399", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "VULMON", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "CNNVD", "id": "CNNVD-201912-850" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet. \n\nAn operating system command injection vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from the process of externally inputting data to construct the executable command of the operating system, and the network system or product does not properly filter the special characters, commands, etc., and an attacker can use this vulnerability to execute illegal operating system commands", "sources": [ { "db": "NVD", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "VULMON", "id": "CVE-2019-11399" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11399", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-013378", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-01012", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-850", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-11399", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "VULMON", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "CNNVD", "id": "CNNVD-201912-850" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "id": "VAR-201912-1730", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" } ], "trust": 1.2527778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" } ] }, "last_update_date": "2024-11-23T22:11:40.838000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "support", "trust": 0.8, "url": "https://www.trendnet.com/support/" }, { "title": "FirmAE", "trust": 0.1, "url": "https://github.com/pr0v3rbs/FirmAE " }, { "title": "", "trust": 0.1, "url": "https://github.com/sinword/FirmAE_Connlab " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://github.com/pr0v3rbs/cve/blob/master/cve-2019-11399/ticket.png" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11399" }, { "trust": 1.7, "url": "https://www.trendnet.com/support/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11399" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/pr0v3rbs/firmae" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "VULMON", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "CNNVD", "id": "CNNVD-201912-850" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-01012" }, { "db": "VULMON", "id": "CVE-2019-11399" }, { "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "db": "CNNVD", "id": "CNNVD-201912-850" }, { "db": "NVD", "id": "CVE-2019-11399" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01012" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-11399" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "date": "2019-12-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-850" }, { "date": "2019-12-18T15:15:10.803000", "db": "NVD", "id": "CVE-2019-11399" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01012" }, { "date": "2019-12-23T00:00:00", "db": "VULMON", "id": "CVE-2019-11399" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013378" }, { "date": "2020-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-850" }, { "date": "2024-11-21T04:21:01.877000", "db": "NVD", "id": "CVE-2019-11399" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-850" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural TRENDnet In product devices OS Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013378" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-850" } ], "trust": 0.6 } }
var-201912-1731
Vulnerability from variot
An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet.
A buffer overflow vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1731", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tew-651br", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "2.04b1" }, { "model": "tew-652brp", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "3.04b01" }, { "model": "tew-652bru", "scope": "eq", "trust": 1.8, "vendor": "trendnet", "version": "1.00b12" }, { "model": "tew-651br 2.04b1", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652brp 3.04b01", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "tew-652bru 1.00b12", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:trendnet:tew-651br_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652brp_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:trendnet:tew-652bru_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" } ] }, "cve": "CVE-2019-11400", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-11400", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-01011", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-11400", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-11400", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-11400", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-11400", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-01011", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201912-851", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-11400", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter. TRENDnet TEW-651BR , TEW-652BRP , TEW-652BRU The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TRENDnet TEW-651BR and others are all wireless routers from TRENDnet. \n\nA buffer overflow vulnerability exists in TRENDnet TEW-651BR version 2.04B1, TEW-652BRP version 3.04b01, and TEW-652BRU version 1.00b12. The vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations", "sources": [ { "db": "NVD", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11400", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-013379", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-01011", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-851", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-11400", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "id": "VAR-201912-1731", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" } ], "trust": 1.2527778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" } ] }, "last_update_date": "2024-11-23T21:36:15.417000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "support", "trust": 0.8, "url": "https://www.trendnet.com/support/" }, { "title": "FirmAE", "trust": 0.1, "url": "https://github.com/pr0v3rbs/FirmAE " }, { "title": "", "trust": 0.1, "url": "https://github.com/sinword/FirmAE_Connlab " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.trendnet.com/support/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11400" }, { "trust": 1.7, "url": "https://github.com/pr0v3rbs/cve/blob/master/cve-2019-11400/ticket.png" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11400" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/pr0v3rbs/firmae" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-01011" }, { "db": "VULMON", "id": "CVE-2019-11400" }, { "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "db": "CNNVD", "id": "CNNVD-201912-851" }, { "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01011" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-11400" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "date": "2019-12-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-851" }, { "date": "2019-12-18T15:15:11.240000", "db": "NVD", "id": "CVE-2019-11400" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01011" }, { "date": "2019-12-23T00:00:00", "db": "VULMON", "id": "CVE-2019-11400" }, { "date": "2019-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013379" }, { "date": "2022-03-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-851" }, { "date": "2024-11-21T04:21:02.047000", "db": "NVD", "id": "CVE-2019-11400" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-851" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural TRENDnet Buffer error vulnerability in product devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013379" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-851" } ], "trust": 0.6 } }