Lucene search

K

Powerpanel Security Vulnerabilities

cve
cve

CVE-2019-13070

A stored XSS vulnerability in the Agent/Center component of CyberPower PowerPanel Business Edition 3.4.0 allows a privileged attacker to embed malicious JavaScript in the SNMP trap receivers form. Upon visiting the /agent/action_recipient Event Action/Recipient page, the embedded code will be execu...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-09 07:15 PM
82
cve
cve

CVE-2019-13071

CSRF in the Agent/Center component of CyberPower PowerPanel Business Edition 3.4.0 allows an attacker to submit POST requests to any forms in the web application. This can be exploited by tricking an authenticated user into visiting an attacker controlled web page.

8.8CVSS

8.4AI Score

0.003EPSS

2019-07-10 02:15 PM
20