CVE-2021-34828

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12066.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-680/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dap-1330_firmware:1.13b01:beta:*:*:*:*:*:*
cpe:2.3:h:dlink:dap-1330:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-15 18:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-34828

Mitre link : CVE-2021-34828

CVE.ORG link : CVE-2021-34828


JSON object : View

Products Affected

dlink

  • dap-1330
  • dap-1330_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')