DLink DIR850 ET850-1.08TRb03 Incorrect Access Control Vulnerability through URL Redirection

DLink DIR850 ET850-1.08TRb03 Incorrect Access Control Vulnerability through URL Redirection

CVE-2021-46379 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.

Learn more about our Web Application Penetration Testing UK.