SQL Injection Vulnerability in EyesOfNetwork Web Interface (eonweb) 5.1-0

SQL Injection Vulnerability in EyesOfNetwork Web Interface (eonweb) 5.1-0

CVE-2017-15880 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the group_name parameter to module/admin_group/add_modify_group.php (for insert_group and update_group).

Learn more about our Web App Pen Testing.