Description

An issue was discovered in EyesOfNetwork 5.3. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the /module/module_frame/index.php autodiscovery.php target field.

INFO

Published Date :

Feb. 7, 2020, 12:15 a.m.

Last Modified :

Dec. 30, 2021, 9:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-8654 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Eyesofnetwork eyesofnetwork
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8654.

URL Resource
http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html Exploit Third Party Advisory VDB Entry
https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Unauthentified CVEs checker for EyesOfNetwork server

Shell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2021, 6:17 p.m. This repo has been linked 6 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 3 weeks ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

EyesOfNetwork 5.1 to 5.3 exploits

Python

Updated: 11 months, 1 week ago
12 stars 3 fork 3 watcher
Born at : March 5, 2020, 3:18 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 Exploit, Third Party Advisory https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 Exploit, Issue Tracking, Third Party Advisory
  • CPE Deprecation Remap by [email protected]

    Feb. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:eyesofnetwork:eonweb:5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:eyesofnetwork:eonweb:5.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156605/EyesOfNetwork-AutoDiscovery-Target-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 No Types Assigned https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 Exploit, Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156266/EyesOfNetwork-5.3-Remote-Code-Execution.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8654 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.64 }} -1.56%

score

0.90566

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability