4.3
CVSSv3

CVE-2015-7929

Published: 23/12/2015 Updated: 07/12/2016
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

eWON devices with firmware up to and including 10.1s0 support unspecified GET requests, which might allow remote malicious users to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.

Vulnerable Product Search on Vulmon Subscribe to Product

ewon ewon firmware

Exploits

eWON routers with firmware versions prior to 101s0* suffer from cross site request forgery, session management, RBAC control, and cross site scripting vulnerabilities ...