OS Command Injection Vulnerability in NETSAS Enigma NMS 65.0.0 and Prior

OS Command Injection Vulnerability in NETSAS Enigma NMS 65.0.0 and Prior

CVE-2019-16072 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.

Learn more about our Web Application Penetration Testing UK.