10
CVSSv2

CVE-2019-16072

Published: 20/03/2020 Updated: 24/03/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an malicious user to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netsas enigma network management solution

Exploits

Enigma NMS version 6500 suffers from a remote OS command injection vulnerability ...