A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.219958 Permissions Required Third Party Advisory
https://vuldb.com/?id.219958 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-01T16:49:39.431Z

Updated: 2023-10-20T19:55:28.295Z

Reserved: 2023-02-01T16:48:52.124Z


Link: CVE-2023-0618

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-01T17:15:10.087

Modified: 2024-05-17T02:17:26.450


Link: CVE-2023-0618

JSON object: View

cve-icon Redhat Information

No data.