CVE-2019-16062

NETSAS Enigma NMS 65.0.0 and prior does not encrypt sensitive data stored within the SQL database. It is possible for an attacker to expose unencrypted sensitive data.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

Information

Published : 2020-03-19 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-16062

Mitre link : CVE-2019-16062

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information