CVE

CVE-2021-46381

CVE-2021-46381

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

Source: CVE-2021-46381

Exit mobile version