Filtered by vendor Eyesofnetwork Subscriptions
Filtered by product Eyesofnetwork Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-14118 1 Eyesofnetwork 1 Eyesofnetwork 2022-10-03 N/A
In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\interface.php does not properly restrict exec calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in the host_list parameter to module/tool_all/select_tool.php.
CVE-2017-14119 1 Eyesofnetwork 1 Eyesofnetwork 2022-10-03 N/A
In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\snmpwalk.php does not properly restrict popen calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in a parameter.
CVE-2017-15880 1 Eyesofnetwork 1 Eyesofnetwork 2022-10-03 N/A
SQL injection vulnerability vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the group_name parameter to module/admin_group/add_modify_group.php (for insert_group and update_group).
CVE-2017-16000 1 Eyesofnetwork 1 Eyesofnetwork 2022-10-03 N/A
SQL injection vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the graph parameter to module/capacity_per_label/index.php.
CVE-2022-41571 1 Eyesofnetwork 1 Eyesofnetwork 2022-09-28 9.8 Critical
An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Local file inclusion can occur.
CVE-2022-41570 1 Eyesofnetwork 1 Eyesofnetwork 2022-09-28 9.8 Critical
An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Unauthenticated SQL injection can occur.
CVE-2021-40643 1 Eyesofnetwork 1 Eyesofnetwork 2022-07-11 9.8 Critical
EyesOfNetwork before 07-07-2021 has a Remote Code Execution vulnerability on the mail options configuration page. In the location of the "sendmail" application in the "cacti" configuration page (by default/usr/sbin/sendmail) it is possible to execute any command, which will be executed when we make a test of the configuration ("send test mail").
CVE-2022-24612 1 Eyesofnetwork 1 Eyesofnetwork 2022-03-04 5.4 Medium
An authenticated user can upload an XML file containing an XSS via the ITSM module of EyesOfNetwork 5.3.11, resulting in a stored XSS.
CVE-2020-8656 1 Eyesofnetwork 1 Eyesofnetwork 2022-01-01 9.8 Critical
An issue was discovered in EyesOfNetwork 5.3. The EyesOfNetwork API 2.4.2 is prone to SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the username field to getApiKey in include/api_functions.php.
CVE-2020-8655 1 Eyesofnetwork 1 Eyesofnetwork 2022-01-01 7.8 High
An issue was discovered in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7.
CVE-2020-8657 1 Eyesofnetwork 1 Eyesofnetwork 2022-01-01 9.8 Critical
An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.
CVE-2020-8654 1 Eyesofnetwork 1 Eyesofnetwork 2021-12-30 8.8 High
An issue was discovered in EyesOfNetwork 5.3. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the /module/module_frame/index.php autodiscovery.php target field.
CVE-2021-33525 1 Eyesofnetwork 1 Eyesofnetwork 2021-05-27 8.8 High
EyesOfNetwork eonweb through 5.3-11 allows Remote Command Execution (by authenticated users) via shell metacharacters in the nagios_path parameter to lilac/export.php, as demonstrated by %26%26+curl to insert an "&& curl" substring for the shell.
CVE-2021-27514 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-26 9.8 Critical
EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for the session ID, which might be leveraged for brute-force authentication bypass (such as in CVE-2021-27513 exploitation).
CVE-2021-27513 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-26 8.8 High
The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authenticated users to upload arbitrary .xml.php files because it relies on "le filtre userside."
CVE-2017-1000060 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-25 9.8 Critical
EyesOfNetwork (EON) 5.1 Unauthenticated SQL Injection in eonweb leading to remote root
CVE-2019-14923 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 N/A
EyesOfNetwork 5.1 allows Remote Command Execution via shell metacharacters in the module/tool_all/ host field.
CVE-2020-27887 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 8.8 High
An issue was discovered in EyesOfNetwork 5.3 through 5.3-8. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the nmap_binary parameter to lilac/autodiscovery.php.
CVE-2020-9465 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 9.8 Critical
An issue was discovered in EyesOfNetwork eonweb 5.1 through 5.3 before 5.3-3. The eonweb web interface is prone to a SQL injection, allowing an unauthenticated attacker to perform various tasks such as authentication bypass via the user_id field in a cookie.
CVE-2020-27886 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 9.8 Critical
An issue was discovered in EyesOfNetwork eonweb 5.3-7 through 5.3-8. The eonweb web interface is prone to a SQL injection, allowing an unauthenticated attacker to exploit the username_available function of the includes/functions.php file (which is called by login.php).