// For flags

CVE-2020-8656

EyesOfNetwork - AutoDiscovery Target Command Execution

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in EyesOfNetwork 5.3. The EyesOfNetwork API 2.4.2 is prone to SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the username field to getApiKey in include/api_functions.php.

Se detectó un problema en EyesOfNetwork versión 5.3. La API de EyesOfNetwork versión 2.4.2 es propensa a una inyección SQL, permitiendo a un atacante no autenticado realizar varias tareas, tales como la omisión de autenticación por medio del campo username para getApiKey en el archivo include/api_functions.php.

EyesOfNetwork version 5.3 suffers from code execution and remote SQL injection vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-02-06 CVE Reserved
  • 2020-02-06 CVE Published
  • 2020-02-07 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-10-23 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eyesofnetwork
Search vendor "Eyesofnetwork"
Eyesofnetwork
Search vendor "Eyesofnetwork" for product "Eyesofnetwork"
5.3-0
Search vendor "Eyesofnetwork" for product "Eyesofnetwork" and version "5.3-0"
-
Affected