CVE-2019-16065

A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-16065

Mitre link : CVE-2019-16065

CVE.ORG link : CVE-2019-16065


JSON object : View

Products Affected

netsas

  • enigma_network_management_solution
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')