A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-19T17:55:19

Updated: 2020-03-19T17:55:19

Reserved: 2019-09-06T00:00:00


Link: CVE-2019-16065

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-19T18:15:14.087

Modified: 2020-03-23T14:14:14.653


Link: CVE-2019-16065

JSON object: View

cve-icon Redhat Information

No data.

CWE