Vulnerabilities (CVE)

Filtered by vendor Eyesofnetwork Subscribe
Filtered by product Eyesofnetwork
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15188 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 3.5 LOW 4.8 MEDIUM
A persistent (stored) XSS vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to inject arbitrary web script or HTML via the hosts array parameter to module/admin_device/index.php.
CVE-2017-14983 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to inject arbitrary web script or HTML via the object parameter to module/admin_conf/index.php.
CVE-2017-14247 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the EyesOfNetwork web interface (aka eonweb) 5.1-0 via the user_id cookie to header.php, a related issue to CVE-2017-1000060.
CVE-2017-14753 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the filter parameter to module/module_filters/index.php.
CVE-2017-14985 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the url parameter to module/module_frame/index.php.
CVE-2017-14984 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the bp_name parameter to /module/admin_bp/add_services.php.
CVE-2017-14401 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 7.5 HIGH 9.8 CRITICAL
The EyesOfNetwork web interface (aka eonweb) 5.1-0 has SQL injection via the user_name parameter to module/admin_user/add_modify_user.php in the "ACCOUNT UPDATE" section.
CVE-2017-1000060 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 10.0 HIGH 9.8 CRITICAL
EyesOfNetwork (EON) 5.1 Unauthenticated SQL Injection in eonweb leading to remote root
CVE-2017-15933 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the host parameter to module/capacity_per_device/index.php.
CVE-2017-14118 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\interface.php does not properly restrict exec calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in the host_list parameter to module/tool_all/select_tool.php.
CVE-2017-14405 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 6.5 MEDIUM 7.2 HIGH
The EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote command execution via shell metacharacters in a hosts_cacti array parameter to module/admin_device/index.php.
CVE-2017-14119 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\snmpwalk.php does not properly restrict popen calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in a parameter.
CVE-2017-6088 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 9.0 HIGH 7.2 HIGH
Multiple SQL injection vulnerabilities in EyesOfNetwork (aka EON) 5.0 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) bp_name, (2) display, (3) search, or (4) equipment parameter to module/monitoring_ged/ged_functions.php or the (5) type parameter to monitoring_ged/ajax.php.