CVE-2023-0612

A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. Affected is an unknown function of the file /wireless/basic.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219936.
References
Link Resource
https://vuldb.com/?ctiid.219936 Permissions Required Third Party Advisory
https://vuldb.com/?id.219936 Permissions Required Third Party Advisory
Configurations

Configuration 1


Information

Published : 2023-02-01 02:15

Updated : 2023-02-08 08:57


NVD link : CVE-2023-0612

Mitre link : CVE-2023-0612

Products Affected
CWE