Null Pointer Dereference vulnerability in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending a POST request to apply_cgi via an action ping_test without a ping_ipaddr key.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-10T18:02:51

Updated: 2021-08-10T18:02:51

Reserved: 2021-03-19T00:00:00


Link: CVE-2021-28841

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-10T19:15:07.667

Modified: 2021-08-16T20:40:52.777


Link: CVE-2021-28841

JSON object: View

cve-icon Redhat Information

No data.

CWE