Multiple vulnerabilities in EyesOfNetwork



Published: 2020-02-07 | Updated: 2020-03-03
Risk High
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2020-8657
CVE-2020-8656
CVE-2020-8655
CVE-2020-8654
CWE-ID CWE-522
CWE-89
CWE-264
CWE-78
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Public exploit code for vulnerability #2 is available.
Vulnerability #3 is being exploited in the wild.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
EyesOfNetwork
Client/Desktop applications / Other client software

Vendor EyesOfNetworkCommunity

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Insufficiently protected credentials

EUVDB-ID: #VU25741

Risk: High

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2020-8657

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain the administrator credentials.

The vulnerability exists due to the installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations. A remote attacker can calculate/guess the admin access token.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

EyesOfNetwork: 5.3

External links

http://github.com/EyesOfNetworkCommunity/eonapi/issues/17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) SQL injection

EUVDB-ID: #VU25740

Risk: High

CVSSv3.1: 9.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C]

CVE-ID: CVE-2020-8656

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "username" field to getApiKey in "include/api_functions.php". A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

EyesOfNetwork: 5.3

External links

http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html
http://github.com/EyesOfNetworkCommunity/eonapi/issues/16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU25739

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2020-8655

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to improper privilege management in the sudoers configuration. A remote apache user can run arbitrary commands as root via a crafted NSE script for nmap 7.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

EyesOfNetwork: 5.3

External links

http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html
http://github.com/EyesOfNetworkCommunity/eonconf/issues/8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

4) OS Command Injection

EUVDB-ID: #VU25738

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C]

CVE-ID: CVE-2020-8654

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote authenticated attacker can buse the AutoDiscovery module to run arbitrary OS commands via the /module/module_frame/index.php autodiscovery.php target field.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

EyesOfNetwork: 5.3

External links

http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html
http://github.com/EyesOfNetworkCommunity/eonweb/issues/50


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###