CVE-2019-16070

A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form inputs.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-16070

Mitre link : CVE-2019-16070

CVE.ORG link : CVE-2019-16070


JSON object : View

Products Affected

netsas

  • enigma_network_management_solution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')