CVE-2019-6268

CVE-2019-6268

CVE-2019-6268 · Severity

RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 allow URIs beginning with /.. for Directory Traversal, as demonstrated by reading /etc/shadow.

Learn more about our Web Application Penetration Testing UK.