Lucene search

K

Intelligent Power Manager (IPM) Security Vulnerabilities

cve
cve

CVE-2021-23284

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to Stored Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior...

4.8CVSS

5.6AI Score

0.001EPSS

2022-04-18 05:15 PM
51
cve
cve

CVE-2021-23285

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to reflected Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior....

4.8CVSS

5.7AI Score

0.001EPSS

2022-04-18 05:15 PM
45
2
cve
cve

CVE-2021-23286

Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to CSV Formula Injection. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior...

8CVSS

7.7AI Score

0.001EPSS

2022-04-18 05:15 PM
54
2
cve
cve

CVE-2021-23287

The vulnerability exists due to insufficient validation of input of certain resources within the IPM software. This issue affects: Intelligent Power Manager (IPM 1) versions prior to...

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-01 11:15 PM
38
cve
cve

CVE-2021-23277

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can...

10CVSS

9.7AI Score

0.017EPSS

2021-04-13 07:15 PM
29
4
cve
cve

CVE-2021-23280

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file upload vulnerability. IPM’s maps_srv.js allows an attacker to upload a malicious NodeJS file using uploadBackgroud action. An attacker can upload a malicious code or execute any command using a...

9.9CVSS

9.5AI Score

0.001EPSS

2021-04-13 07:15 PM
24
4
cve
cve

CVE-2021-23281

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated remote code execution vulnerability. IPM software does not sanitize the date provided via coverterCheckList action in meta_driver_srv.js class. Attackers can send a specially crafted packet to make IPM connect to.....

10CVSS

9.8AI Score

0.005EPSS

2021-04-13 07:15 PM
35
4
cve
cve

CVE-2021-23279

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated arbitrary file delete vulnerability induced due to improper input validation in meta_driver_srv.js class with saveDriverData action using invalidated driverID. An attacker can send specially crafted packets to...

10CVSS

9.4AI Score

0.001EPSS

2021-04-13 07:15 PM
31
4
cve
cve

CVE-2021-23278

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file delete vulnerability induced due to improper input validation at server/maps_srv.js with action removeBackground and server/node_upgrade_srv.js with action removeFirmware. An attacker can send...

9.6CVSS

9.1AI Score

0.001EPSS

2021-04-13 07:15 PM
30
4
cve
cve

CVE-2021-23276

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated SQL injection. A malicious user can send a specially crafted packet to exploit the vulnerability. Successful exploitation of this vulnerability can allow attackers to add users in the data...

8.8CVSS

9.1AI Score

0.001EPSS

2021-04-13 07:15 PM
28
4
cve
cve

CVE-2020-6651

Improper Input Validation in Eaton's Intelligent Power Manager (IPM) v 1.67 & prior on file name during configuration file import functionality allows attackers to perform command injection or code execution via specially crafted file names while uploading the configuration file in the...

7.3CVSS

7.6AI Score

0.05EPSS

2020-05-07 04:15 PM
29
cve
cve

CVE-2020-6652

Incorrect Privilege Assignment vulnerability in Eaton's Intelligent Power Manager (IPM) v1.67 & prior allow non-admin users to upload the system configuration files by sending specially crafted requests. This can result in non-admin users manipulating the system configurations via uploading the...

7.8CVSS

7.5AI Score

0.001EPSS

2020-05-07 04:15 PM
24