CVE-2021-46378

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.
Configurations

Configuration 1


Information

Published : 2022-03-04 03:15

Updated : 2022-09-09 04:42


NVD link : CVE-2021-46378

Mitre link : CVE-2021-46378

Products Affected
CWE
CWE-425

Direct Request ('Forced Browsing')