CVE-2017-6088
EyesOfNetwork (EON) 5.0 - SQL Injection
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
4Exploited in Wild
-Decision
Descriptions
Multiple SQL injection vulnerabilities in EyesOfNetwork (aka EON) 5.0 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) bp_name, (2) display, (3) search, or (4) equipment parameter to module/monitoring_ged/ged_functions.php or the (5) type parameter to monitoring_ged/ajax.php.
Múltiples vulnerabilidades de inyección SQL en EyesOfNetwork (también conocido como EON) versión 5.0 y anteriores permiten a los usuarios autenticados remotos ejecutar comandos SQL arbitrarios por medio de (1) bp_name, (2) display, (3) search, o (4) parámetro equipment hacia el archivo module/monitoring_ged/ged_functions.php o el (5) parámetro type hacia el archivo monitoring_ged/ajax.php.
EON versions 5.0 and below suffer from a remote SQL injection vulnerability.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-02-18 CVE Reserved
- 2017-03-24 CVE Published
- 2017-03-24 First Exploit
- 2024-08-05 CVE Updated
- 2024-12-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (5)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/97084 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://packetstorm.news/files/id/141810 | 2017-03-24 | |
https://www.exploit-db.com/exploits/41747 | 2024-08-05 | |
http://www.openwall.com/lists/oss-security/2017/03/23/4 | 2024-08-05 | |
https://sysdream.com/news/lab/2017-03-14-cve-2017-6088-eon-5-0-multiple-sql-injection | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Eyesofnetwork Search vendor "Eyesofnetwork" | Eyesofnetwork Search vendor "Eyesofnetwork" for product "Eyesofnetwork" | <= 5.0 Search vendor "Eyesofnetwork" for product "Eyesofnetwork" and version " <= 5.0" | - |
Affected
|