5
CVSSv2

CVE-2021-46381

Published: 04/03/2022 Updated: 12/05/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dap-1620_firmware -

Exploits

DLINK DAP-1620 A1 version 101 suffers from a directory traversal vulnerability ...