6.1
CVSSv3

CVE-2015-7927

Published: 23/12/2015 Updated: 07/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability on eWON devices with firmware up to and including 10.1s0 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ewon ewon firmware

Exploits

eWON routers with firmware versions prior to 101s0* suffer from cross site request forgery, session management, RBAC control, and cross site scripting vulnerabilities ...