Page 3 of 39 results (0.009 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in EyesOfNetwork 5.3 through 5.3-8. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the nmap_binary parameter to lilac/autodiscovery.php. Se detectó un problema en EyesOfNetwork versiones 5.3 hasta 5.3-8. Un usuario web autenticado con suficientes privilegios podría abusar del módulo AutoDiscovery para ejecutar comandos arbitrarios de Sistema Operativo por medio del parámetro nmap_binary en el archivo lilac/autodiscovery.php • http://download.eyesofnetwork.com/EyesOfNetwork-5.3-x86_64-bin.iso https://github.com/EyesOfNetworkCommunity/eonweb/issues/76 https://www.eyesofnetwork.com/en • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in EyesOfNetwork eonweb 5.3-7 through 5.3-8. The eonweb web interface is prone to a SQL injection, allowing an unauthenticated attacker to exploit the username_available function of the includes/functions.php file (which is called by login.php). Se detectó un problema en EyesOfNetwork eonweb versiones 5.3-7 hasta 5.3-8. La interfaz web eonweb es propensa a una inyección SQL, permitiendo a un atacante no autenticado explotar la función username_available del archivo includes/functions.php (que es llamado mediante login.php) • http://download.eyesofnetwork.com/EyesOfNetwork-5.3-x86_64-bin.iso https://github.com/EyesOfNetworkCommunity/eonweb/issues/76 https://www.eyesofnetwork.com/en • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

eonweb in EyesOfNetwork before 5.3-7 does not properly escape the username on the /module/admin_logs page, which might allow pre-authentication stored XSS during login/logout logs recording. eonweb en EyesOfNetwork versiones anteriores a 5.3-7, no escapa apropiadamente el nombre de usuario en la página /module/admin_logs, lo que podría permitir una autenticación previa de tipo XSS almacenado durante la grabación de registros de inicio y cierre de sesión • https://github.com/EyesOfNetworkCommunity/eonweb/commit/c416b52d3b500d96ab40875f95b7c7939628854b https://github.com/EyesOfNetworkCommunity/eonweb/releases/tag/5.3-7 https://www.eyesofnetwork.com/fr/news/fr-CVE-2020-24390 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in EyesOfNetwork eonweb 5.1 through 5.3 before 5.3-3. The eonweb web interface is prone to a SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the user_id field in a cookie. Se detectó un problema en EyesOfNetwork eonweb versiones 5.1 hasta 5.3 anteriores a 5.3-3. La interfaz web de eonweb es propensa a una inyección SQL, permitiendo a un atacante no autenticado realizar varias tareas, tales como omitir la autenticación por medio de el campo user_id en una cookie. • https://github.com/EyesOfNetworkCommunity/eonweb/issues/51 https://github.com/EyesOfNetworkCommunity/eonweb/releases/tag/5.3-3 https://github.com/h4knet/eonrce • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 5

An issue was discovered in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7. Se detectó un problema en EyesOfNetwork versión 5.3. La configuración de sudoers es propensa a una vulnerabilidad de escalada de privilegios, permitiendo al usuario apache ejecutar comandos arbitrarios como root por medio de un script NSE diseñado para nmap 7. EyesOfNetwork version 5.3 suffers from code execution and remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/48169 https://www.exploit-db.com/exploits/48025 http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html https://github.com/EyesOfNetworkCommunity/eonconf/issues/8 https://github.com/h4knet/eonrce • CWE-269: Improper Privilege Management •