CVE-2020-8656

An issue was discovered in EyesOfNetwork 5.3. The EyesOfNetwork API 2.4.2 is prone to SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the username field to getApiKey in include/api_functions.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*

History

01 Jan 2022, 19:57

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html - (MISC) http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:eyesofnetwork:eonweb:5.3:*:*:*:*:*:*:* cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*
First Time Eyesofnetwork eyesofnetwork

Information

Published : 2020-02-07 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-8656

Mitre link : CVE-2020-8656

CVE.ORG link : CVE-2020-8656


JSON object : View

Products Affected

eyesofnetwork

  • eyesofnetwork
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')