Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-7928 5.0
eWON devices with firmware before 10.1s0 do not have an off autocomplete attribute for a password field, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
07-12-2016 - 18:25 23-12-2015 - 11:59
CVE-2015-7925 6.8
Cross-site request forgery (CSRF) vulnerability on eWON devices with firmware through 10.1s0 allows remote attackers to hijack the authentication of administrators for requests that trigger firmware upload, removal of configuration data, or a reboot.
07-12-2016 - 18:25 23-12-2015 - 11:59
CVE-2015-7927 4.3
Cross-site scripting (XSS) vulnerability on eWON devices with firmware through 10.1s0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
07-12-2016 - 18:25 23-12-2015 - 11:59
CVE-2015-7926 5.0
eWON devices with firmware before 10.1s0 omit RBAC for I/O server information and status requests, which allows remote attackers to obtain sensitive information via an unspecified URL.
07-12-2016 - 18:25 23-12-2015 - 11:59
CVE-2015-7929 5.0
eWON devices with firmware through 10.1s0 support unspecified GET requests, which might allow remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
07-12-2016 - 18:25 23-12-2015 - 11:59
CVE-2015-7924 7.5
eWON devices with firmware before 10.1s0 do not trigger the discarding of browser session data in response to a log-off action, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation. <a href="https://cwe.
07-12-2016 - 18:25 23-12-2015 - 11:59
Back to Top Mark selected
Back to Top