Lucene search

K
cvelistMitreCVELIST:CVE-2021-46381
HistoryMar 04, 2022 - 3:24 p.m.

CVE-2021-46381

2022-03-0415:24:50
mitre
www.cve.org

0.026 Low

EPSS

Percentile

90.3%

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

0.026 Low

EPSS

Percentile

90.3%