SQL injection vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the graph parameter to module/capacity_per_label/index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:23

Updated: 2022-10-03T16:23:23

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-16000

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-29T17:29:00.360

Modified: 2021-02-23T15:06:16.313


Link: CVE-2017-16000

JSON object: View

cve-icon Redhat Information

No data.

CWE