Vulnerability CVE-2015-7927


Published: 2015-12-23

Description:
Cross-site scripting (XSS) vulnerability on eWON devices with firmware through 10.1s0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
eWON sa Industrial router - Multiple Vulnerabilities
Karn Ganeshen
24.12.2015

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EWON -> Ewon firmware 

 References:
http://ewon.biz/support/news/support/ewon-security-enhancement-7529-01
http://packetstormsecurity.com/files/135069/eWON-XSS-CSRF-Session-Management-RBAC-Issues.html
http://seclists.org/fulldisclosure/2015/Dec/118
http://www.securityfocus.com/bid/79625
https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03

Copyright 2024, cxsecurity.com

 

Back to Top