This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12066.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2021-07-15T17:35:20

Updated: 2024-08-04T00:26:54.047Z

Reserved: 2021-06-17T00:00:00

Link: CVE-2021-34828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-15T18:15:09.327

Modified: 2021-07-20T16:33:19.747

Link: CVE-2021-34828

cve-icon Redhat

No data.