CVE-2019-16068

A CSRF vulnerability exists in NETSAS ENIGMA NMS version 65.0.0 and prior that could allow an attacker to be able to trick a victim into submitting a malicious manage_files.cgi request. This can be triggered via XSS or an IFRAME tag included within the site.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*

Information

Published : 2020-03-19 11:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-16068

Mitre link : CVE-2019-16068

Products Affected
No products.