Stored Cross-site Scripting (XSS) Vulnerabilities in NETSAS Enigma NMS 65.0.0 and Prior through SNMP Protocol Injection

Stored Cross-site Scripting (XSS) Vulnerabilities in NETSAS Enigma NMS 65.0.0 and Prior through SNMP Protocol Injection

CVE-2019-16069 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through the SNMP protocol.

Learn more about our Web Application Penetration Testing UK.