Lucene search

K

TRENDnet Security Vulnerabilities

cve
cve

CVE-2021-20154

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an security flaw in the web interface. HTTPS is not enabled on the device by default. This results in cleartext transmission of sensitive information such as passwords.

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-20155

Trendnet AC2600 TEW-827DRU version 2.08B01 makes use of hardcoded credentials. It is possible to backup and restore device configurations via the management web interface. These devices are encrypted using a hardcoded password of "12345678".

9.8CVSS

9.5AI Score

0.004EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20156

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update. It is possible to manually install firmware that may be malicious in nature as there does not appear to be any signature validation done to determine if it ...

6.5CVSS

6.3AI Score

0.001EPSS

2021-12-30 10:15 PM
26
cve
cve

CVE-2021-20157

It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative command.

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20158

Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.

9.8CVSS

9.7AI Score

0.014EPSS

2021-12-30 10:15 PM
33
cve
cve

CVE-2021-20159

Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection. The system log functionality of the firmware allows for command injection as root by supplying a malformed parameter.

8.8CVSS

9.1AI Score

0.006EPSS

2021-12-30 10:15 PM
28
cve
cve

CVE-2021-20160

Trendnet AC2600 TEW-827DRU version 2.08B01 contains a command injection vulnerability in the smb functionality of the device. The username parameter used when configuring smb functionality for the device is vulnerable to command injection as root.

8.8CVSS

8.8AI Score

0.006EPSS

2021-12-30 10:15 PM
27
cve
cve

CVE-2021-20161

Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with f...

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
28
cve
cve

CVE-2021-20162

Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext. Usernames and passwords are stored in plaintext in the config files on the device. For example, /etc/config/cameo contains the admin password in plaintext.

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
30
cve
cve

CVE-2021-20163

Trendnet AC2600 TEW-827DRU version 2.08B01 leaks information via the ftp web page. Usernames and passwords for all ftp users are revealed in plaintext on the ftpserver.asp page.

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-30 10:15 PM
27
cve
cve

CVE-2021-20164

Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device. Usernames and passwords for all smb users are revealed in plaintext on the smbserver.asp page.

4.9CVSS

5.2AI Score

0.001EPSS

2021-12-30 10:15 PM
28
cve
cve

CVE-2021-20165

Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not appear to validate them properly (i.e. re-usi...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-30 10:15 PM
28
cve
cve

CVE-2021-28841

Null Pointer Dereference vulnerability in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending a POST request to apply_cgi via an action ping_test without a ping_ipaddr key.

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
23
cve
cve

CVE-2021-28842

Null Pointer Deference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial os service by sending the POST request to apply_cgi via action do_graph_auth without login_name ke...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
24
cve
cve

CVE-2021-28843

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi with an unknown action name.

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
21
cve
cve

CVE-2021-28844

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi via a do_graph_auth action without a session_id key.

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 07:15 PM
21
cve
cve

CVE-2021-28845

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending the POST request to apply_cgi via the lang action without a language key.

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-10 08:15 PM
38
5
cve
cve

CVE-2021-28846

A Format String vulnerablity exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service due to a logic bug at address 0x40dcd0 when calling fprintf with "%s: key len = %d, too long\n"...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-10 08:15 PM
19
cve
cve

CVE-2021-31655

Cross Site Scripting (XSS) vulnerability in TRENDnet TV-IP110WN V1.2.2.64 V1.2.2.65 V1.2.2.68 via the profile parameter. in a GET request in view.cgi.

6.1CVSS

6AI Score

0.001EPSS

2021-08-10 01:15 PM
25
cve
cve

CVE-2021-32424

In TrendNet TW100-S4W1CA 2.3.32, due to a lack of proper session controls, a threat actor could make unauthorized changes to an affected router via a specially crafted web page. If an authenticated user were to interact with a malicious web page it could allow for a complete takeover of the router.

8.8CVSS

8.3AI Score

0.001EPSS

2021-06-17 10:15 PM
50
2
cve
cve

CVE-2021-32426

In TrendNet TW100-S4W1CA 2.3.32, it is possible to inject arbitrary JavaScript into the router's web interface via the "echo" command.

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-17 10:15 PM
47
cve
cve

CVE-2021-33315

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of PortID TLV, by sending a crafted lldp packet to the device, integer underf...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-11 06:15 PM
54
4
cve
cve

CVE-2021-33316

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of ChassisID TLV, by sending a crafted lldp packet to the device, integer und...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-11 06:15 PM
58
4
cve
cve

CVE-2021-33317

The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from a null pointer dereference vulnerability. This vulnerability exists in its lldp related component. Due to fail to check if ChassisID TLV is contained in the packet, by sending a crafted lldp packet to the device, an att...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-11 06:15 PM
38
cve
cve

CVE-2022-30325

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker wi...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-16 11:15 PM
45
4
cve
cve

CVE-2022-30326

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The network pre-shared key field on the web interface is vulnerable to XSS. An attacker can use a simple XSS payload to crash the basic.config page of the web interface.

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-16 11:15 PM
30
6
cve
cve

CVE-2022-30327

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The web interface is vulnerable to CSRF. An attacker can change the pre-shared key of the Wi-Fi router if the interface's IP address is known.

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-16 11:15 PM
39
7
cve
cve

CVE-2022-30328

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The username and password setup for the web interface does not require entering the existing password. A malicious user can change the username and password of the interface.

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-16 11:15 PM
44
6
cve
cve

CVE-2022-30329

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. An OS injection vulnerability exists within the web interface, allowing an attacker with valid credentials to execute arbitrary shell commands.

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-16 11:15 PM
26
6
cve
cve

CVE-2022-31873

Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an XSS vulnerability via the prefix parameter in /admin/general.cgi.

6.1CVSS

6AI Score

0.001EPSS

2022-06-17 08:15 PM
48
6
cve
cve

CVE-2022-31875

Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an xss vulnerability via the proname parameter in /admin/scheprofile.cgi

6.1CVSS

6.2AI Score

0.001EPSS

2022-06-17 08:15 PM
50
4
cve
cve

CVE-2022-33007

TRENDnet Wi-Fi routers TEW751DR v1.03 and TEW-752DRU v1.03 were discovered to contain a stack overflow via the function genacgi_main.

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-27 10:15 PM
32
6
cve
cve

CVE-2022-35203

An access control issue in TrendNet TV-IP572PI v1.0 allows unauthenticated attackers to access sensitive system information.

7.2CVSS

6.9AI Score

0.002EPSS

2022-08-23 01:15 PM
38
6
cve
cve

CVE-2022-37053

TRENDnet TEW733GR v1.03B01 is vulnerable to Command injection via /htdocs/upnpinc/gena.php.

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-28 04:15 PM
25
4
cve
cve

CVE-2022-38556

Trendnet TEW733GR v1.03B01 contains a Static Default Credential vulnerability in /etc/init0.d/S80telnetd.sh.

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-28 04:15 PM
28
6
cve
cve

CVE-2022-44373

A stack overflow vulnerability exists in TrendNet Wireless AC Easy-Upgrader TEW-820AP (Version v1.0R, firmware version 1.01.B01) which may result in remote code execution.

8.8CVSS

9AI Score

0.002EPSS

2022-12-07 07:15 PM
32
cve
cve

CVE-2022-46580

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the user_edit_page parameter in the wifi_captive_portal function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
54
cve
cve

CVE-2022-46581

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the cameo.cameo.nslookup_target parameter in the tools_nslookup function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
28
cve
cve

CVE-2022-46582

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the login_name parameter in the do_graph_auth (sub_4061E0) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
26
cve
cve

CVE-2022-46583

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the reboot_type parameter in the wizard_ipv6 (sub_41C380) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
26
cve
cve

CVE-2022-46584

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the qcawifi.wifi%d_vap%d.maclist parameter in the kick_ban_wifi_mac_deny (sub_415D7C) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
16
cve
cve

CVE-2022-46585

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the REMOTE_USER parameter in the get_access (sub_45AC2C) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
25
cve
cve

CVE-2022-46586

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the qcawifi.wifi%d_vap%d.maclist parameter in the kick_ban_wifi_mac_allow (sub_415B00) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
29
cve
cve

CVE-2022-46588

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the sys_service parameter in the setup_wizard_mydlink (sub_4104B8) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
20
cve
cve

CVE-2022-46589

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the cameo.cameo.netstat_option parameter in the tools_netstat (sub_41E730) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
18
cve
cve

CVE-2022-46590

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the cameo.cameo.netstat_rsname parameter in the tools_netstat (sub_41E730) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
33
cve
cve

CVE-2022-46591

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the reject_url parameter in the reject (sub_41BD60) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
21
cve
cve

CVE-2022-46592

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the wps_sta_enrollee_pin parameter in the set_sta_enrollee_pin_5g function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
26
cve
cve

CVE-2022-46593

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the wps_sta_enrollee_pin parameter in the do_sta_enrollee_wifi function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
34
cve
cve

CVE-2022-46594

TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the update_file_name parameter in the auto_up_fw (sub_420A04) function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-30 09:15 PM
32
Total number of security vulnerabilities130