CVE-2019-20085

TVT NVMS-1000 devices allow GET /.. Directory Traversal
References
Link Resource
http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47774 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tvt:nvms-1000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-30 03:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20085

Mitre link : CVE-2019-20085

CVE.ORG link : CVE-2019-20085


JSON object : View

Products Affected

tvt

  • nvms-1000_firmware
  • nvms-1000
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')