CVE-2021-28841

Null Pointer Dereference vulnerability in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending a POST request to apply_cgi via an action ping_test without a ping_ipaddr key.
References
Configurations

Configuration 1


Information

Published : 2021-08-10 07:15

Updated : 2021-08-16 08:40


NVD link : CVE-2021-28841

Mitre link : CVE-2021-28841

Products Affected
No products.
CWE