A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. This affects an unknown part of the file wan.asp of the component Web Management Interface. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220017 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.220017 Third Party Advisory
https://vuldb.com/?id.220017 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-02T08:00:48.824Z

Updated: 2023-10-20T19:56:41.428Z

Reserved: 2023-02-02T08:00:05.389Z


Link: CVE-2023-0637

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-02T09:15:08.593

Modified: 2024-05-17T02:17:27.057


Link: CVE-2023-0637

JSON object: View

cve-icon Redhat Information

No data.