Lucene search

K

Enigma Network Management Solution Security Vulnerabilities

cve
cve

CVE-2019-16072

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser...

9.8CVSS

9.8AI Score

0.727EPSS

2020-03-20 12:17 AM
94
cve
cve

CVE-2019-16068

A CSRF vulnerability exists in NETSAS ENIGMA NMS version 65.0.0 and prior that could allow an attacker to be able to trick a victim into submitting a malicious manage_files.cgi request. This can be triggered via XSS or an IFRAME tag included within the...

8.8CVSS

8.2AI Score

0.002EPSS

2020-03-19 11:15 PM
74
cve
cve

CVE-2019-16069

A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through the SNMP...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 11:15 PM
45
cve
cve

CVE-2019-16063

NETSAS Enigma NMS 65.0.0 and prior does not encrypt sensitive data rendered within web pages. It is possible for an attacker to expose unencrypted sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-19 11:15 PM
48
cve
cve

CVE-2019-16070

A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form...

6.1CVSS

6.1AI Score

0.001EPSS

2020-03-19 06:15 PM
18
cve
cve

CVE-2019-16066

An unrestricted file upload vulnerability exists in user and system file upload functions in NETSAS Enigma NMS 65.0.0 and prior. This allows an attacker to upload malicious files and perform arbitrary code execution on the...

8.8CVSS

8.8AI Score

0.001EPSS

2020-03-19 06:15 PM
27
cve
cve

CVE-2019-16067

NETSAS Enigma NMS 65.0.0 and prior utilises basic authentication over HTTP for enforcing access control to the web application. The use of weak authentication transmitted over cleartext protocols can allow an attacker to steal username and password combinations by intercepting authentication...

7.5CVSS

7.7AI Score

0.003EPSS

2020-03-19 06:15 PM
22
cve
cve

CVE-2019-16064

NETSAS Enigma NMS 65.0.0 and prior suffers from a directory traversal vulnerability that can allow an authenticated user to access files and directories stored outside of the web root folder. By exploiting this vulnerability, it is possible for an attacker to list operating-system directory...

9.6CVSS

9AI Score

0.001EPSS

2020-03-19 06:15 PM
20
cve
cve

CVE-2019-16065

A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user....

8.8CVSS

9.1AI Score

0.003EPSS

2020-03-19 06:15 PM
54
cve
cve

CVE-2019-16061

A number of files on the NETSAS Enigma NMS server 65.0.0 and prior are granted weak world-readable and world-writable permissions, allowing any low privileged user with access to the system to read sensitive data (e.g., .htpasswd) and create/modify/delete content (e.g., under /var/www/html/docs)...

8.8CVSS

8.3AI Score

0.001EPSS

2020-03-19 06:15 PM
37
cve
cve

CVE-2019-16062

NETSAS Enigma NMS 65.0.0 and prior does not encrypt sensitive data stored within the SQL database. It is possible for an attacker to expose unencrypted sensitive...

6.5CVSS

6.6AI Score

0.001EPSS

2020-03-19 06:15 PM
64