Lucene search

K

Ewon Firmware Security Vulnerabilities

cve
cve

CVE-2015-7924

eWON devices with firmware before 10.1s0 do not trigger the discarding of browser session data in response to a log-off action, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

8.8CVSS

8.4AI Score

0.003EPSS

2015-12-23 11:59 AM
32
cve
cve

CVE-2015-7925

Cross-site request forgery (CSRF) vulnerability on eWON devices with firmware through 10.1s0 allows remote attackers to hijack the authentication of administrators for requests that trigger firmware upload, removal of configuration data, or a reboot.

8CVSS

8.1AI Score

0.003EPSS

2015-12-23 11:59 AM
22
cve
cve

CVE-2015-7926

eWON devices with firmware before 10.1s0 omit RBAC for I/O server information and status requests, which allows remote attackers to obtain sensitive information via an unspecified URL.

9.9CVSS

9AI Score

0.004EPSS

2015-12-23 11:59 AM
33
cve
cve

CVE-2015-7927

Cross-site scripting (XSS) vulnerability on eWON devices with firmware through 10.1s0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.004EPSS

2015-12-23 11:59 AM
20
cve
cve

CVE-2015-7928

eWON devices with firmware before 10.1s0 do not have an off autocomplete attribute for a password field, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

8.5CVSS

8.4AI Score

0.002EPSS

2015-12-23 11:59 AM
29
cve
cve

CVE-2015-7929

eWON devices with firmware through 10.1s0 support unspecified GET requests, which might allow remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.

4.3CVSS

4.6AI Score

0.002EPSS

2015-12-23 11:59 AM
25