Executive Summary

Informations
Name CVE-2024-0920 First vendor Publication 2024-01-26
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in TRENDnet TEW-822DRE 1.03B02. It has been declared as critical. This vulnerability affects unknown code of the file /admin_ping.htm of the component POST Request Handler. The manipulation of the argument ipv4_ping/ipv6_ping leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0920

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://vuldb.com/?ctiid.252124
https://vuldb.com/?id.252124
https://warp-desk-89d.notion.site/TEW-822DRE-5289eb95796749c2878843519ab451d8...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-05-17 09:27:35
  • Multiple Updates
2024-05-15 17:27:36
  • Multiple Updates
2024-04-11 09:27:36
  • Multiple Updates
2024-03-21 09:27:39
  • Multiple Updates
2024-02-29 09:27:32
  • Multiple Updates
2024-02-03 00:27:25
  • Multiple Updates
2024-01-28 13:27:28
  • Multiple Updates
2024-01-26 17:27:23
  • Multiple Updates
2024-01-26 13:27:27
  • First insertion