9
CVSSv2

CVE-2019-16065

Published: 19/03/2020 Updated: 23/03/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A remote SQL injection web vulnerability exists in the Enigma NMS 65.0.0 and prior web application that allows an malicious user to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netsas enigma network management solution

Exploits

Enigma NMS version 6500 suffers from a remote SQL injection vulnerability ...