Vulnerabilities > Netsas

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2019-16072 OS Command Injection vulnerability in Netsas Enigma Network Management Solution
An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.
network
low complexity
netsas CWE-78
critical
10.0
2020-03-20 CVE-2019-16071 Improper Privilege Management vulnerability in Netsas Enigma NMS 65.0.0
Enigma NMS 65.0.0 and prior allows administrative users to create low-privileged accounts that do not have the ability to modify any settings in the system, only view the components.
network
low complexity
netsas CWE-269
6.5
2020-03-19 CVE-2019-16069 Cross-site Scripting vulnerability in Netsas Enigma Network Management Solution
A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through the SNMP protocol.
network
netsas CWE-79
4.3
2020-03-19 CVE-2019-16068 Cross-Site Request Forgery (CSRF) vulnerability in Netsas Enigma Network Management Solution
A CSRF vulnerability exists in NETSAS ENIGMA NMS version 65.0.0 and prior that could allow an attacker to be able to trick a victim into submitting a malicious manage_files.cgi request.
network
netsas CWE-352
6.8
2020-03-19 CVE-2019-16063 Missing Encryption of Sensitive Data vulnerability in Netsas Enigma Network Management Solution
NETSAS Enigma NMS 65.0.0 and prior does not encrypt sensitive data rendered within web pages.
network
low complexity
netsas CWE-311
5.0
2020-03-19 CVE-2019-16070 Cross-site Scripting vulnerability in Netsas Enigma Network Management Solution
A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form inputs.
network
netsas CWE-79
4.3
2020-03-19 CVE-2019-16067 Cleartext Transmission of Sensitive Information vulnerability in Netsas Enigma Network Management Solution
NETSAS Enigma NMS 65.0.0 and prior utilises basic authentication over HTTP for enforcing access control to the web application.
network
low complexity
netsas CWE-319
5.0
2020-03-19 CVE-2019-16066 Unrestricted Upload of File with Dangerous Type vulnerability in Netsas Enigma Network Management Solution
An unrestricted file upload vulnerability exists in user and system file upload functions in NETSAS Enigma NMS 65.0.0 and prior.
network
low complexity
netsas CWE-434
critical
9.0
2020-03-19 CVE-2019-16065 SQL Injection vulnerability in Netsas Enigma Network Management Solution
A remote SQL injection web vulnerability was discovered in the Enigma NMS 65.0.0 and prior web application that allows an attacker to execute SQL commands to expose and compromise the web server, expose database tables and values, and potentially execute system-based commands as the mysql user.
network
low complexity
netsas CWE-89
critical
9.0
2020-03-19 CVE-2019-16064 Path Traversal vulnerability in Netsas Enigma Network Management Solution
NETSAS Enigma NMS 65.0.0 and prior suffers from a directory traversal vulnerability that can allow an authenticated user to access files and directories stored outside of the web root folder.
network
low complexity
netsas CWE-22
5.5