Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi with an unknown action name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-10T18:47:43

Updated: 2024-08-03T21:55:11.824Z

Reserved: 2021-03-19T00:00:00

Link: CVE-2021-28843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-10T19:15:07.743

Modified: 2021-08-16T20:35:54.917

Link: CVE-2021-28843

cve-icon Redhat

No data.