CVE-2021-21818

A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1283 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2021-07-16 11:15

Updated : 2022-07-29 02:49


NVD link : CVE-2021-21818

Mitre link : CVE-2021-21818

Products Affected
No products.
CWE