Lucene search

K
nvd[email protected]NVD:CVE-2019-20085
HistoryDec 30, 2019 - 3:15 a.m.

CVE-2019-20085

2019-12-3003:15:10
CWE-22
web.nvd.nist.gov
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.643

Percentile

97.9%

TVT NVMS-1000 devices allow GET /… Directory Traversal

Affected configurations

Nvd
Node
tvtnvms-1000_firmwareMatch-
AND
tvtnvms-1000Match-
VendorProductVersionCPE
tvtnvms-1000_firmware-cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:*
tvtnvms-1000-cpe:2.3:h:tvt:nvms-1000:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.643

Percentile

97.9%