Lucene search

K

Intelligent Power Manager Virtual Appliance Security Vulnerabilities

cve
cve

CVE-2021-23277

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can...

10CVSS

9.7AI Score

0.017EPSS

2021-04-13 07:15 PM
32
4
cve
cve

CVE-2021-23280

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file upload vulnerability. IPM’s maps_srv.js allows an attacker to upload a malicious NodeJS file using uploadBackgroud action. An attacker can upload a malicious code or execute any command using a...

9.9CVSS

9.5AI Score

0.001EPSS

2021-04-13 07:15 PM
26
4
cve
cve

CVE-2021-23279

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated arbitrary file delete vulnerability induced due to improper input validation in meta_driver_srv.js class with saveDriverData action using invalidated driverID. An attacker can send specially crafted packets to...

10CVSS

9.4AI Score

0.001EPSS

2021-04-13 07:15 PM
34
4
cve
cve

CVE-2021-23278

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file delete vulnerability induced due to improper input validation at server/maps_srv.js with action removeBackground and server/node_upgrade_srv.js with action removeFirmware. An attacker can send...

9.6CVSS

9.1AI Score

0.001EPSS

2021-04-13 07:15 PM
33
4
cve
cve

CVE-2021-23276

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated SQL injection. A malicious user can send a specially crafted packet to exploit the vulnerability. Successful exploitation of this vulnerability can allow attackers to add users in the data...

8.8CVSS

9.1AI Score

0.001EPSS

2021-04-13 07:15 PM
31
4