CVE-2019-16072

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

Information

Published : 2020-03-20 12:17

Updated : 2020-03-24 08:48


NVD link : CVE-2019-16072

Mitre link : CVE-2019-16072

Products Affected
No products.
CWE