Vulnerability CVE-2020-8656


Published: 2020-02-07

Description:
An issue was discovered in EyesOfNetwork 5.3. The EyesOfNetwork API 2.4.2 is prone to SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the username field to getApiKey in include/api_functions.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
EyesOfNetwork 5.3 Remote Code Execution
Clément Billac
08.02.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eyesofnetwork -> Eyesofnetwork 

 References:
http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html
https://github.com/EyesOfNetworkCommunity/eonapi/issues/16

Copyright 2024, cxsecurity.com

 

Back to Top