A number of stored Cross-site Scripting (XSS) vulnerabilities were identified in NETSAS Enigma NMS 65.0.0 and prior that could allow a threat actor to inject malicious code directly into the application through web application form inputs.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-19T17:58:11

Updated: 2024-08-05T01:03:32.633Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-16070

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-19T18:15:14.273

Modified: 2020-03-20T20:00:27.830

Link: CVE-2019-16070

cve-icon Redhat

No data.