NA

CVE-2019-6268

Published: 08/03/2024 Updated: 08/03/2024

Vulnerability Summary

RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 allow URIs beginning with /.. for Directory Traversal, as demonstrated by reading /etc/shadow.

Exploits

RAD SecFlow-2 devices with Hardware 0202, Firmware 410163, and U-Boot 201012 suffer from a directory traversal vulnerability ...