Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-04T15:24:50

Updated: 2024-08-04T05:02:11.850Z

Reserved: 2022-01-18T00:00:00

Link: CVE-2021-46381

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-04T16:15:09.987

Modified: 2022-05-12T19:36:47.633

Link: CVE-2021-46381

cve-icon Redhat

No data.