CVE-2023-0618

A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.219958 Permissions Required Third Party Advisory
https://vuldb.com/?id.219958 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:trendnet:tew-652brp_firmware:3.04b01:*:*:*:*:*:*:*
cpe:2.3:h:trendnet:tew-652brp:-:*:*:*:*:*:*:*

Information

Published : 2023-02-01 09:15

Updated : 2023-02-08 12:26


NVD link : CVE-2023-0618

Mitre link : CVE-2023-0618


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

trendnet

  • tew-652brp_firmware
  • tew-652brp