Vulnerability CVE-2017-6088


Published: 2017-04-11

Description:
Multiple SQL injection vulnerabilities in EyesOfNetwork (aka EON) 5.0 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) bp_name, (2) display, (3) search, or (4) equipment parameter to module/monitoring_ged/ged_functions.php or the (5) type parameter to monitoring_ged/ajax.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EON 5.0 SQL Injection
Nicolas SERRA
24.03.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Eyesofnetwork -> Eyesofnetwork 

 References:
http://www.openwall.com/lists/oss-security/2017/03/23/4
http://www.securityfocus.com/bid/97084
https://sysdream.com/news/lab/2017-03-14-cve-2017-6088-eon-5-0-multiple-sql-injection/
https://www.exploit-db.com/exploits/41747/

Copyright 2024, cxsecurity.com

 

Back to Top