Page 2 of 36 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 3

The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authenticated users to upload arbitrary .xml.php files because it relies on "le filtre userside." El módulo admin_ITSM en EyesOfNetwork versión 5.3-10, permite a usuarios autenticados remoto cargar archivos .xml.php arbitrarios porque es basado en "le filtre userside" • https://github.com/ArianeBlow/CVE-2021-27513 https://github.com/ArianeBlow/CVE-2021-27513-CVE-2021-27514 https://github.com/ArianeBlow/exploit-eyesofnetwork5.3.10/blob/main/PoC-BruteForceID-arbitraty-file-upload-RCE-PrivEsc.py https://github.com/EyesOfNetworkCommunity/eonweb/issues/87 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for the session ID, which might be leveraged for brute-force authentication bypass (such as in CVE-2021-27513 exploitation). EyesOfNetwork versión 5.3-10, usa un número entero de entre 8 y 10 dígitos para el ID de sesión, que podría ser aprovechado para omitir una autenticación de fuerza bruta (como en la explotación del CVE-2021-27513) • https://github.com/ArianeBlow/CVE-2021-27513-CVE-2021-27514 https://github.com/ArianeBlow/exploit-eyesofnetwork5.3.10/blob/main/PoC-BruteForceID-arbitraty-file-upload-RCE-PrivEsc.py https://github.com/EyesOfNetworkCommunity/eonweb/issues/87 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in EyesOfNetwork 5.3 through 5.3-8. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the nmap_binary parameter to lilac/autodiscovery.php. Se detectó un problema en EyesOfNetwork versiones 5.3 hasta 5.3-8. Un usuario web autenticado con suficientes privilegios podría abusar del módulo AutoDiscovery para ejecutar comandos arbitrarios de Sistema Operativo por medio del parámetro nmap_binary en el archivo lilac/autodiscovery.php • http://download.eyesofnetwork.com/EyesOfNetwork-5.3-x86_64-bin.iso https://github.com/EyesOfNetworkCommunity/eonweb/issues/76 https://www.eyesofnetwork.com/en • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in EyesOfNetwork eonweb 5.3-7 through 5.3-8. The eonweb web interface is prone to a SQL injection, allowing an unauthenticated attacker to exploit the username_available function of the includes/functions.php file (which is called by login.php). Se detectó un problema en EyesOfNetwork eonweb versiones 5.3-7 hasta 5.3-8. La interfaz web eonweb es propensa a una inyección SQL, permitiendo a un atacante no autenticado explotar la función username_available del archivo includes/functions.php (que es llamado mediante login.php) • http://download.eyesofnetwork.com/EyesOfNetwork-5.3-x86_64-bin.iso https://github.com/EyesOfNetworkCommunity/eonweb/issues/76 https://www.eyesofnetwork.com/en • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

eonweb in EyesOfNetwork before 5.3-7 does not properly escape the username on the /module/admin_logs page, which might allow pre-authentication stored XSS during login/logout logs recording. eonweb en EyesOfNetwork versiones anteriores a 5.3-7, no escapa apropiadamente el nombre de usuario en la página /module/admin_logs, lo que podría permitir una autenticación previa de tipo XSS almacenado durante la grabación de registros de inicio y cierre de sesión • https://github.com/EyesOfNetworkCommunity/eonweb/commit/c416b52d3b500d96ab40875f95b7c7939628854b https://github.com/EyesOfNetworkCommunity/eonweb/releases/tag/5.3-7 https://www.eyesofnetwork.com/fr/news/fr-CVE-2020-24390 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •