Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Trendnet Subscribe
Total 122 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33316 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2022-07-12 7.5 HIGH 9.8 CRITICAL
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of ChassisID TLV, by sending a crafted lldp packet to the device, integer underflow would occur and the negative number will be passed to memcpy() later, which may cause buffer overflow or invalid memory access.
CVE-2021-20159 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 9.0 HIGH 8.8 HIGH
Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection. The system log functionality of the firmware allows for command injection as root by supplying a malformed parameter.
CVE-2021-33315 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2022-07-12 7.5 HIGH 9.8 CRITICAL
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from an integer underflow vulnerability. This vulnerability exists in its lldp related component. Due to lack of proper validation on length field of PortID TLV, by sending a crafted lldp packet to the device, integer underflow would occur and the negative number will be passed to memcpy() later, which may cause buffer overflow or invalid memory access.
CVE-2021-20158 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 7.5 HIGH 9.8 CRITICAL
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.
CVE-2021-20160 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 9.0 HIGH 8.8 HIGH
Trendnet AC2600 TEW-827DRU version 2.08B01 contains a command injection vulnerability in the smb functionality of the device. The username parameter used when configuring smb functionality for the device is vulnerable to command injection as root.
CVE-2021-20161 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 7.2 HIGH 6.8 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with full control of the device.
CVE-2021-20150 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.
CVE-2022-33007 1 Trendnet 4 Tew-751dr, Tew-751dr Firmware, Tew-752dru and 1 more 2022-07-07 5.8 MEDIUM 8.8 HIGH
TRENDnet Wi-Fi routers TEW751DR v1.03 and TEW-752DRU v1.03 were discovered to contain a stack overflow via the function genacgi_main.
CVE-2022-31875 1 Trendnet 2 Tv-ip110wn, Tv-ip110wn Firmware 2022-06-28 4.3 MEDIUM 6.1 MEDIUM
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an xss vulnerability via the proname parameter in /admin/scheprofile.cgi
CVE-2022-31873 1 Trendnet 2 Tv-ip110wn, Tv-ip110wn Firmware 2022-06-28 4.3 MEDIUM 6.1 MEDIUM
Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has an XSS vulnerability via the prefix parameter in /admin/general.cgi.
CVE-2022-30329 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 10.0 HIGH 9.8 CRITICAL
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. An OS injection vulnerability exists within the web interface, allowing an attacker with valid credentials to execute arbitrary shell commands.
CVE-2022-30325 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 3.3 LOW 8.8 HIGH
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker within range of the Wi-Fi network.
CVE-2022-30328 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 4.3 MEDIUM 6.5 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The username and password setup for the web interface does not require entering the existing password. A malicious user can change the username and password of the interface.
CVE-2022-30327 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 4.3 MEDIUM 6.5 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The web interface is vulnerable to CSRF. An attacker can change the pre-shared key of the Wi-Fi router if the interface's IP address is known.
CVE-2022-30326 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 3.5 LOW 5.4 MEDIUM
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The network pre-shared key field on the web interface is vulnerable to XSS. An attacker can use a simple XSS payload to crash the basic.config page of the web interface.
CVE-2021-33317 1 Trendnet 18 Teg-30102ws, Teg-30102ws Firmware, Ti-g102i and 15 more 2022-05-20 5.0 MEDIUM 7.5 HIGH
The TRENDnet TI-PG1284i switch(hw v2.0R) prior to version 2.0.2.S0 suffers from a null pointer dereference vulnerability. This vulnerability exists in its lldp related component. Due to fail to check if ChassisID TLV is contained in the packet, by sending a crafted lldp packet to the device, an attacker can crash the process due to null pointer dereference.
CVE-2021-20157 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-01-10 7.8 HIGH 7.5 HIGH
It is possible for an unauthenticated, malicious user to force the device to reboot due to a hidden administrative command.
CVE-2021-20165 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-01-07 6.8 MEDIUM 8.8 HIGH
Trendnet AC2600 TEW-827DRU version 2.08B01 does not properly implement csrf protections. Most pages lack proper usage of CSRF protections or mitigations. Additionally, pages that do make use of CSRF tokens are trivially bypassable as the server does not appear to validate them properly (i.e. re-using an old token or finding the token thru some other method is possible).
CVE-2021-20164 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-01-07 4.0 MEDIUM 4.9 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses credentials for the smb functionality of the device. Usernames and passwords for all smb users are revealed in plaintext on the smbserver.asp page.
CVE-2021-20162 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-01-07 4.0 MEDIUM 4.9 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 stores credentials in plaintext. Usernames and passwords are stored in plaintext in the config files on the device. For example, /etc/config/cameo contains the admin password in plaintext.