logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-19678

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-19678

Description:
Directory Traversal vulnerability found in Pfsense v.2.1.3 and Pfsense Suricata v.1.4.6 pkg v.1.0.1 allows a remote attacker to obtain sensitive information via the file parameter to suricata/suricata_logs_browser.php.
Last updated date:
04/18/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
04/18/2023
Reference url to background

https://pastebin.com/8dj59053

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy