CVE-2017-6088

Multiple SQL injection vulnerabilities in EyesOfNetwork (aka EON) 5.0 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) bp_name, (2) display, (3) search, or (4) equipment parameter to module/monitoring_ged/ged_functions.php or the (5) type parameter to monitoring_ged/ajax.php.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/03/23/4 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/97084 Third Party Advisory VDB Entry
https://sysdream.com/news/lab/2017-03-14-cve-2017-6088-eon-5-0-multiple-sql-injection/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41747/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyesofnetwork:eyesofnetwork:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-11 18:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6088

Mitre link : CVE-2017-6088

CVE.ORG link : CVE-2017-6088


JSON object : View

Products Affected

eyesofnetwork

  • eyesofnetwork
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')