CVE

CVE-2019-16072

CVE-2019-16072

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.

Source: CVE-2019-16072

Exit mobile version