Vulnerability CVE-2015-7926


Published: 2015-12-23

Description:
eWON devices with firmware before 10.1s0 omit RBAC for I/O server information and status requests, which allows remote attackers to obtain sensitive information via an unspecified URL.

See advisories in our WLB2 database:
Topic
Author
Date
High
eWON sa Industrial router - Multiple Vulnerabilities
Karn Ganeshen
24.12.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EWON -> Ewon firmware 

 References:
http://ewon.biz/support/news/support/ewon-security-enhancement-7529-01
http://packetstormsecurity.com/files/135069/eWON-XSS-CSRF-Session-Management-RBAC-Issues.html
http://seclists.org/fulldisclosure/2015/Dec/118
http://www.securityfocus.com/bid/79625
https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03

Copyright 2024, cxsecurity.com

 

Back to Top