CVE-2021-28845

Null Pointer Dereference vulnerability exists in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending the POST request to apply_cgi via the lang action without a language key.
References
Configurations

Configuration 1


Information

Published : 2021-08-10 08:15

Updated : 2021-09-13 10:40


NVD link : CVE-2021-28845

Mitre link : CVE-2021-28845

Products Affected
No products.
CWE