Vulnerability CVE-2019-16065


Published: 2020-03-19

Description:
A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Enigma NMS 65.0.0 SQL Injection
Mark Cross
09.09.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netsas -> Enigma network management solution 

 References:
https://www.mogozobo.com/?p=3647

Copyright 2024, cxsecurity.com

 

Back to Top