Skip to main content

CVE-2021-46381

Description

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

NVD
Severity: HIGH
CVE ID: CVE-2021-46381
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-46381
JCPpeiqi

Refrence: GitHub