7.5
CVSSv3

CVE-2021-28838

Published: 10/08/2021 Updated: 17/08/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Null pointer dereference vulnerability in D-Link DAP-2310 2,10RC039, DAP-2330 1.10RC036 BETA, DAP-2360 2.10RC055, DAP-2553 3.10rc039 BETA, DAP-2660 1.15rc131b, DAP-2690 3.20RC115 BETA, DAP-2695 1.20RC093, DAP-3320 1.05RC027 BETA and DAP-3662 1.05rc069 in the sbin/httpd binary. The crash happens at the `atoi' operation when a specific network package are sent to the httpd binary.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dap-2310_firmware

dlink dap-2330_firmware

dlink dap-2330_firmware 1.10rc036

dlink dap-2360_firmware

dlink dap-2553_firmware

dlink dap-2553_firmware 3.10rc039

dlink dap-2660_firmware

dlink dap-2690_firmware

dlink dap-2690_firmware 3.20rc115

dlink dap-2695_firmware

dlink dap-3320_firmware

dlink dap-3320_firmware 1.05rc027

dlink dap-3662_firmware

dlink dap-3662_firmware 1.05rc069