Update CVE-2019-20085.yaml

patch-1
Prince Chaddha 2021-07-16 17:58:51 +05:30 committed by GitHub
parent 379345fc05
commit 829507fd1e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 1 deletions

View File

@ -4,10 +4,11 @@ info:
name: TVT NVMS 1000 - Directory Traversal
author: daffainfo
severity: high
description: TVT NVMS-1000 devices allow GET /.. Directory Traversal
reference: |
- https://nvd.nist.gov/vuln/detail/CVE-2019-20085
- https://www.exploit-db.com/exploits/48311
tags: cve,cve2019,iot
tags: cve,cve2019,iot,lfi
requests:
- method: GET