Stored Cross-site Scripting (XSS) Vulnerabilities in NETSAS Enigma NMS 65.0.0 and Prior Versions

Stored Cross-site Scripting (XSS) Vulnerabilities in NETSAS Enigma NMS 65.0.0 and Prior Versions

CVE-2019-16070 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form inputs.

Learn more about our Web App Pen Testing.