CVE-2021-46381

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dap-1620:-:*:*:*:*:*:*:*

Information

Published : 2022-03-04 08:15

Updated : 2022-05-12 12:36


NVD link : CVE-2021-46381

Mitre link : CVE-2021-46381


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

dlink

  • dap-1620_firmware
  • dap-1620