Vulnerability CVE-2015-7924


Published: 2015-12-23

Description:
eWON devices with firmware before 10.1s0 do not trigger the discarding of browser session data in response to a log-off action, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

See advisories in our WLB2 database:
Topic
Author
Date
High
eWON sa Industrial router - Multiple Vulnerabilities
Karn Ganeshen
24.12.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
EWON -> Ewon firmware 

 References:
http://ewon.biz/support/news/support/ewon-security-enhancement-7529-01
http://seclists.org/fulldisclosure/2015/Dec/118
http://www.securityfocus.com/bid/79625
https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03

Copyright 2024, cxsecurity.com

 

Back to Top