CVE-2021-46379

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-04 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-46379

Mitre link : CVE-2021-46379

CVE.ORG link : CVE-2021-46379


JSON object : View

Products Affected

dlink

  • dir-850l
  • dir-850l_firmware
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')