Remote SQL Injection Vulnerability in Enigma NMS 65.0.0 and Prior Versions

Remote SQL Injection Vulnerability in Enigma NMS 65.0.0 and Prior Versions

CVE-2019-16065 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user. This affects the search_pattern value of the manage_hosts_short.cgi script.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.