CVE

CVE-2019-20085

CVE-2019-20085

TVT NVMS-1000 devices allow GET /.. Directory Traversal

Source: CVE-2019-20085

Exit mobile version