CVE-2019-20085

TVT NVMS-1000 devices allow GET /.. Directory Traversal
References
Configurations

Configuration 1


Information

Published : 2019-12-30 03:15

Updated : 2023-01-20 08:24


NVD link : CVE-2019-20085

Mitre link : CVE-2019-20085

Products Affected
CWE