CVE-2021-28841

CVE-2021-28841

Null Pointer Dereference vulnerability in TRENDnet TEW-755AP 1.11B03, TEW-755AP2KAC 1.11B03, TEW-821DAP2KAC 1.11B03, and TEW-825DAP 1.11B03, which could let a remote malicious user cause a denial of service by sending a POST request to apply_cgi via an action ping_test without a ping_ipaddr key.

Source: CVE-2021-28841

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다