CVE-2019-16070

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form inputs.
Overview
  • CVE ID
  • CVE-2019-16070
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-19T18:15:14
  • Last Modified Date
  • 2020-03-20T20:00:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:* 1 OR 65.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.mogozobo.com/?p=3647 Exploit Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:46:38 Added to TrackCVE
2022-12-04 13:07:34 2020-03-19T18:15Z 2020-03-19T18:15:14 CVE Published Date updated
2022-12-04 13:07:34 2020-03-20T20:00:27 CVE Modified Date updated
2022-12-04 13:07:34 Analyzed Vulnerability Status updated