3 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. A buffer overflow occurs through the get_set.ccp ccp_act parameter. Se detectó un problema en los dispositivos TRENDnet TEW-651BR versión 2.04B1, TEW-652BRP versión 3.04b01 y TEW-652BRU versión 1.00b12. Se presenta un desbordamiento del búfer por medio del parámetro ccp_act del archivo get_set.ccp. • https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11400/ticket.png https://www.trendnet.com/support • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered on TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01, and TEW-652BRU 1.00b12 devices. OS command injection occurs through the get_set.ccp lanHostCfg_HostName_1.1.1.0.0 parameter. Se detectó un problema en los dispositivos TRENDnet TEW-651BR versión 2.04B1, TEW-652BRP versión 3.04b01 y TEW-652BRU versión 1.00b12. Una inyección de comandos del Sistema Operativo se realiza por medio del parámetro lanHostCfg_HostName_1.1.1.0.0 en el archivo get_set.ccp. • https://github.com/pr0v3rbs/CVE/blob/master/CVE-2019-11399/ticket.png https://www.trendnet.com/support • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 94%CPEs: 36EXPL: 2

The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp. La herramienta de ping en múltiples dispositivos D-Link y TRENDnet permite que los atacantes remotos ejecuten código arbitrario mediante el parámetro ping_addr a ping.ccp. D-Link DIR636L suffers from a remote command injection vulnerability. The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to perform remote code execution. • https://www.exploit-db.com/exploits/41677 http://packetstormsecurity.com/files/130607/D-Link-DIR636L-Remote-Command-Injection.html http://packetstormsecurity.com/files/131465/D-Link-TRENDnet-NCC-Service-Command-Injection.html http://seclists.org/fulldisclosure/2015/Mar/15 http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10052 http://www.securityfocus.com/bid/72848 https://github.com/darkarnium/secpub/tree/master/Multivendor/ncc2 https://seclists.org/fulldisclosure/2015/Mar/15 • CWE-287: Improper Authentication •