7.5
CVSSv3

CVE-2021-28839

Published: 10/08/2021 Updated: 17/08/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_certificate function of sbin/httpd binary. When the binary handle the specific HTTP GET request, the strrchr in the upload_certificate function would take NULL as first argument, and incur the NULL pointer dereference vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dap-2310_firmware 2.0.7.rc031

dlink dap-2330_firmware 1.07.rc028

dlink dap-2360_firmware 2.07.rc043

dlink dap-2553_firmware 3.06.rc027

dlink dap-2660_firmware 1.13.rc074

dlink dap-2690_firmware 3.16.rc100

dlink dap-2695_firmware 1.17.rc063

dlink dap-3320_firmware 1.01.rc014

dlink dap-3662_firmware 1.01.rc022