Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03 by sending the POST request to apply_cgi via a do_graph_auth action without a session_id key.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-10T18:54:10

Updated: 2021-08-10T19:16:29

Reserved: 2021-03-19T00:00:00


Link: CVE-2021-28844

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-10T19:15:07.780

Modified: 2021-08-16T20:33:22.273


Link: CVE-2021-28844

JSON object: View

cve-icon Redhat Information

No data.

CWE