CVE-2018-12031

Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file via server/node_upgrade_srv.js directory traversal with the firmware parameter in a downloadFirmware action.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12031

Mitre link : CVE-2018-12031

CVE.ORG link : CVE-2018-12031


JSON object : View

Products Affected

eaton

  • intelligent_power_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')