A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through the SNMP protocol.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-19T22:58:13

Updated: 2020-03-19T22:58:13

Reserved: 2019-09-06T00:00:00


Link: CVE-2019-16069

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-19T23:15:18.427

Modified: 2020-03-20T19:15:16.517


Link: CVE-2019-16069

JSON object: View

cve-icon Redhat Information

No data.

CWE