CVE-2020-8657

An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.
Configurations

Configuration 1

cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*

Information

Published : 2020-02-06 06:15

Updated : 2022-01-01 07:56


NVD link : CVE-2020-8657

Mitre link : CVE-2020-8657

Products Affected
No products.
CWE