A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0. It has been classified as critical. This affects an unknown part of the file /wireless/guestnetwork.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219957 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-01T16:45:08.636Z

Updated: 2024-08-02T05:17:50.099Z

Reserved: 2023-02-01T16:44:10.226Z

Link: CVE-2023-0617

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-01T17:15:09.993

Modified: 2024-05-17T02:17:26.327

Link: CVE-2023-0617

cve-icon Redhat

No data.