Lucene search

K
cve[email protected]CVE-2019-6268
HistoryMar 08, 2024 - 2:15 a.m.

CVE-2019-6268

2024-03-0802:15:47
web.nvd.nist.gov
29
cve-2019-6268
rad secflow-2
hardware 0202
firmware 4.1.01.63
u-boot 2010.12
directory traversal
nvd

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 allow URIs beginning with /… for Directory Traversal, as demonstrated by reading /etc/shadow.

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%