An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.
References
Link Resource
https://www.mogozobo.com/?p=3647 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-19T23:06:42

Updated: 2020-03-19T23:06:42

Reserved: 2019-09-06T00:00:00


Link: CVE-2019-16072

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-20T00:17:08.967

Modified: 2020-03-24T20:48:42.950


Link: CVE-2019-16072

JSON object: View

cve-icon Redhat Information

No data.

CWE