CVE-2020-8657

An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-06 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-8657

Mitre link : CVE-2020-8657

CVE.ORG link : CVE-2020-8657


JSON object : View

Products Affected

eyesofnetwork

  • eyesofnetwork
CWE
CWE-798

Use of Hard-coded Credentials