CVE-2021-28838

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Null pointer dereference vulnerability in D-Link DAP-2310 2,10RC039, DAP-2330 1.10RC036 BETA, DAP-2360 2.10RC055, DAP-2553 3.10rc039 BETA, DAP-2660 1.15rc131b, DAP-2690 3.20RC115 BETA, DAP-2695 1.20RC093, DAP-3320 1.05RC027 BETA and DAP-3662 1.05rc069 in the sbin/httpd binary. The crash happens at the `atoi' operation when a specific network package are sent to the httpd binary.
Overview
  • CVE ID
  • CVE-2021-28838
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-10T18:15:07
  • Last Modified Date
  • 2021-08-17T14:57:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dap-2310_firmware:*:*:*:*:*:*:*:* 1 OR 2.10rc039
cpe:2.3:h:dlink:dap-2310:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2330_firmware:*:*:*:*:*:*:*:* 1 OR 1.10rc036
cpe:2.3:o:dlink:dap-2330_firmware:1.10rc036:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dap-2330:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2360_firmware:*:*:*:*:*:*:*:* 1 OR 2.10rc055
cpe:2.3:h:dlink:dap-2360:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2553_firmware:*:*:*:*:*:*:*:* 1 OR 3.10rc039
cpe:2.3:o:dlink:dap-2553_firmware:3.10rc039:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dap-2553:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2660_firmware:*:*:*:*:*:*:*:* 1 OR 1.15rc131b
cpe:2.3:h:dlink:dap-2660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2690_firmware:*:*:*:*:*:*:*:* 1 OR 3.20rc115
cpe:2.3:o:dlink:dap-2690_firmware:3.20rc115:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dap-2690:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-2695_firmware:*:*:*:*:*:*:*:* 1 OR 1.20rc093
cpe:2.3:h:dlink:dap-2695:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-3320_firmware:*:*:*:*:*:*:*:* 1 OR 1.05rc027
cpe:2.3:o:dlink:dap-3320_firmware:1.05rc027:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dap-3320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dap-3662_firmware:*:*:*:*:*:*:*:* 1 OR 1.05rc069
cpe:2.3:o:dlink:dap-3662_firmware:1.05rc069:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dap-3662:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:56:58 Added to TrackCVE
2022-12-05 07:48:43 2021-08-10T18:15Z 2021-08-10T18:15:07 CVE Published Date updated
2022-12-05 07:48:43 2021-08-17T14:57:22 CVE Modified Date updated
2022-12-05 07:48:43 Analyzed Vulnerability Status updated