// For flags

CVE-2020-8655

EyesOfNetwork Improper Privilege Management Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7.

Se detectó un problema en EyesOfNetwork versión 5.3. La configuración de sudoers es propensa a una vulnerabilidad de escalada de privilegios, permitiendo al usuario apache ejecutar comandos arbitrarios como root por medio de un script NSE diseñado para nmap 7.

EyesOfNetwork version 5.3 suffers from code execution and remote SQL injection vulnerabilities.

EyesOfNetwork contains an improper privilege management vulnerability that may allow a user to run commands as root via a crafted Nmap Scripting Engine (NSE) script to nmap7.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-02-06 CVE Reserved
  • 2020-02-06 CVE Published
  • 2020-02-07 First Exploit
  • 2021-11-03 Exploited in Wild
  • 2022-05-03 KEV Due Date
  • 2024-04-02 EPSS Updated
  • 2024-08-04 CVE Updated
CWE
  • CWE-269: Improper Privilege Management
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eyesofnetwork
Search vendor "Eyesofnetwork"
Eyesofnetwork
Search vendor "Eyesofnetwork" for product "Eyesofnetwork"
5.3-0
Search vendor "Eyesofnetwork" for product "Eyesofnetwork" and version "5.3-0"
-
Affected