4 results (0.009 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Undocumented TELNET service in TRENDnet TEW-812DRU when a web page named backdoor contains an HTML parameter of password and a value of j78G¬DFdg_24Mhw3. Servicio TELNET sin documentaicón en TRENDnet TEW-812DRU cuando una página web llamada puerta trasera contiene un parámetro HTML de contraseña y un valor de j78G¬DFdg_24Mhw3. • https://www.ise.io/casestudies/exploiting-soho-routers https://www.ise.io/soho_service_hacks https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 4

Multiple cross-site request forgery (CSRF) vulnerabilities in TRENDnet TEW-812DRU router with firmware before 1.0.9.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change admin credentials in a request to setSysAdm.cgi, (2) enable remote management or (3) enable port forwarding in an Apply action to uapply.cgi, or (4) have unspecified impact via a request to setNTP.cgi. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de CSRF en el router TRENDnet TEW-812DRU con firmware anterior a 1.0.9.0 permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que (1) cambian las credenciales de admin en una solicitud hacia setSysAdm.cgi, (2) habilitan la gestión remota o (3) habilitan el reenvío de puertos en una acción Apply hacia uapply.cgi, o (4) tienen un impacto no especificado a través de una solicitud hacia setNTP.cgi. NOTA: algunos de estos detalles se obtienen de información de terceras partes. • https://www.exploit-db.com/exploits/27177 http://infosec42.blogspot.com/2013/07/exploit-trendnet-tew-812dru-csrfcommand.html http://osvdb.org/95803 http://secunia.com/advisories/54310 http://securityevaluators.com/content/case-studies/routers/Vulnerability_Catalog.pdf http://securityevaluators.com/knowledge/case_studies/routers/trendnet_tew-812dru.php • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 3

TRENDnet TEW-812DRU router allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) wan network prefix to internet/ipv6.asp; (2) remote port to adm/management.asp; (3) pptp username, (4) pptp password, (5) ip, (6) gateway, (7) l2tp username, or (8) l2tp password to internet/wan.asp; (9) NtpDstStart, (10) NtpDstEnd, or (11) NtpDstOffset to adm/time.asp; or (12) device url to adm/management.asp. NOTE: vectors 9, 10, and 11 can be exploited by unauthenticated remote attackers by leveraging CVE-2013-3098. El router TRENDnet TEW-812DRU permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacaracteres de shell en el (1) prefijo wan network hacia internet/ipv6.asp; (2) remote port hacia adm/management.asp; (3) pptp username, (4) pptp password, (5) IP, (6) gateway, (7) l2tp username, o (8) l2tp password hacia internet/wan.asp; (9) NtpDstStart, (10) NtpDstEnd, o (11) NtpDstOffset hacia adm/time.asp; o (12) device url hacia adm/management.asp. NOTA: los vectores 9, 10 y 11 pueden ser explotados por atacantes remotos no autenticados mediante el aprovechamiento de CVE-2013-3098. • https://www.exploit-db.com/exploits/27177 http://infosec42.blogspot.com/2013/07/exploit-trendnet-tew-812dru-csrfcommand.html http://securityevaluators.com/content/case-studies/routers/Vulnerability_Catalog.pdf • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 7%CPEs: 4EXPL: 2

Buffer overflow in Broadcom ACSD allows remote attackers to execute arbitrary code via a long string to TCP port 5916. This component is used on routers of multiple vendors including ASUS RT-AC66U and TRENDnet TEW-812DRU. Desbordamiento de búfer en Broadcom ACSD permite a atacantes remotos ejecutar código arbitrario a través de una cadena larga al puerto TCP 5916. Este componente es utilizado en routers de múltiples vendedores incluyendo ASUS RT-AC66U y TRENDnet TEW-812DRU. • https://www.exploit-db.com/exploits/27133 http://www.linux-magazine.com/Issues/2014/161/Security-and-SOHO-Routers https://packetstormsecurity.com/files/122562/ASUS-RT-AC66U-ACSD-Remote-Root-Buffer-Overflow.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •