Vulnerabilities > Eyesofnetwork > Eyesofnetwork > 5.1.0

DATE CVE VULNERABILITY TITLE RISK
2017-09-03 CVE-2017-14118 OS Command Injection vulnerability in Eyesofnetwork 5.10
In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\interface.php does not properly restrict exec calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in the host_list parameter to module/tool_all/select_tool.php.
network
low complexity
eyesofnetwork CWE-78
6.5
2017-08-30 CVE-2017-13780 Path Traversal vulnerability in Eyesofnetwork 5.10
The EyesOfNetwork web interface (aka eonweb) 5.1-0 allows directory traversal attacks for reading arbitrary files via the module/admin_conf/download.php file parameter.
network
low complexity
eyesofnetwork CWE-22
5.0
2017-07-17 CVE-2017-1000060 SQL Injection vulnerability in Eyesofnetwork 5.10
EyesOfNetwork (EON) 5.1 Unauthenticated SQL Injection in eonweb leading to remote root
network
low complexity
eyesofnetwork CWE-89
critical
10.0