An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-06T17:48:08

Updated: 2020-03-03T15:06:04

Reserved: 2020-02-06T00:00:00


Link: CVE-2020-8657

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-06T18:15:13.963

Modified: 2022-01-01T19:56:59.367


Link: CVE-2020-8657

JSON object: View

cve-icon Redhat Information

No data.

CWE