7.5
CVSSv2

CVE-2015-7924

Published: 23/12/2015 Updated: 07/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

eWON devices with firmware prior to 10.1s0 do not trigger the discarding of browser session data in response to a log-off action, which makes it easier for remote malicious users to obtain access by leveraging an unattended workstation.

Vulnerable Product Search on Vulmon Subscribe to Product

ewon ewon firmware

Exploits

eWON routers with firmware versions prior to 101s0* suffer from cross site request forgery, session management, RBAC control, and cross site scripting vulnerabilities ...