A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219935.
References
Link Resource
https://vuldb.com/?ctiid.219935 Permissions Required Third Party Advisory
https://vuldb.com/?id.219935 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-01T13:24:46.450Z

Updated: 2023-10-20T19:50:35.460Z

Reserved: 2023-02-01T13:23:00.625Z


Link: CVE-2023-0611

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-01T14:15:09.140

Modified: 2024-05-17T02:17:25.923


Link: CVE-2023-0611

JSON object: View

cve-icon Redhat Information

No data.

CWE