Lucene search

K
cvelistMitreCVELIST:CVE-2019-16065
HistoryMar 19, 2020 - 5:55 p.m.

CVE-2019-16065

2020-03-1917:55:19
mitre
www.cve.org
4

AI Score

9.2

Confidence

High

EPSS

0.003

Percentile

68.9%

A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.

AI Score

9.2

Confidence

High

EPSS

0.003

Percentile

68.9%