A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219937 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.219937 Permissions Required Third Party Advisory
https://vuldb.com/?id.219937 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-01T13:40:15.988Z

Updated: 2023-10-20T19:53:01.809Z

Reserved: 2023-02-01T13:39:17.179Z


Link: CVE-2023-0613

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-01T14:15:09.303

Modified: 2024-05-17T02:17:26.150


Link: CVE-2023-0613

JSON object: View

cve-icon Redhat Information

No data.

CWE