CVE

CVE-2021-46378

CVE-2021-46378

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.

Source: CVE-2021-46378

Exit mobile version