Vulnerabilities > Eyesofnetwork > Eyesofnetwork > 5.0

DATE CVE VULNERABILITY TITLE RISK
2022-09-27 CVE-2022-41570 SQL Injection vulnerability in Eyesofnetwork
An issue was discovered in EyesOfNetwork (EON) through 5.3.11.
network
low complexity
eyesofnetwork CWE-89
critical
9.8
2022-09-27 CVE-2022-41571 Unspecified vulnerability in Eyesofnetwork
An issue was discovered in EyesOfNetwork (EON) through 5.3.11.
network
low complexity
eyesofnetwork
critical
9.8
2021-05-24 CVE-2021-33525 OS Command Injection vulnerability in Eyesofnetwork
EyesOfNetwork eonweb through 5.3-11 allows Remote Command Execution (by authenticated users) via shell metacharacters in the nagios_path parameter to lilac/export.php, as demonstrated by %26%26+curl to insert an "&& curl" substring for the shell.
network
low complexity
eyesofnetwork CWE-78
critical
9.0
2020-08-27 CVE-2020-24390 Cross-site Scripting vulnerability in Eyesofnetwork 5.0
eonweb in EyesOfNetwork before 5.3-7 does not properly escape the username on the /module/admin_logs page, which might allow pre-authentication stored XSS during login/logout logs recording.
4.3