D-Link DAP-1620 Local File Inclusion Vulnerability Allows Unauthorized Access to Internal Files

D-Link DAP-1620 Local File Inclusion Vulnerability Allows Unauthorized Access to Internal Files

CVE-2021-46381 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

Learn more about our Internal Network Penetration Testing.