2 results (0.001 seconds)

CVSS: 7.5EPSS: 64%CPEs: 2EXPL: 3

TVT NVMS-1000 devices allow GET /.. Directory Traversal Los dispositivos TVT NVMS-1000, permiten un Salto de Directorio de GET /.. TVT NVMS 1000 suffers from a directory traversal vulnerability. TVT devices utilizing NVMS-1000 software contain a directory traversal vulnerability via GET /.. requests. • https://www.exploit-db.com/exploits/48311 http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html https://www.exploit-db.com/exploits/47774 - • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.8EPSS: 15%CPEs: 18EXPL: 3

Directory traversal vulnerability in the TVT TD-2308SS-B DVR with firmware 3.2.0.P-3520A-00 and earlier allows remote attackers to read arbitrary files via .. (dot dot) in the URI. Vulnerabilidad de salto de directorio en el DVR TVT TD-2308SS-B con firmware 3.2.0.P-3520A-00 y anteriores permite a atacantes remotos leer archivos de su elección a través de .. (punto punto) en el URI. TVT TD-2308SS-B DVR suffers from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/29959 http://alguienenlafisi.blogspot.com/2013/10/dvr-tvt-directory-traversal.html http://www.exploit-db.com/exploits/29959 http://www.kb.cert.org/vuls/id/785838 http://www.securityfocus.com/bid/63360 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •