CVE-2021-23277

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can allow attackers to control the input to the function and execute attacker controlled commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eaton:intelligent_power_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:eaton:intelligent_power_manager_virtual_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:eaton:intelligent_power_protector:*:*:*:*:*:*:*:*

History

26 Jun 2023, 19:20

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-94

21 Apr 2021, 15:28

Type Values Removed Values Added
CWE NVD-CWE-Other
CPE cpe:2.3:a:eaton:intelligent_power_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:eaton:intelligent_power_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:eaton:intelligent_power_manager_virtual_appliance:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 10.0
References (MISC) https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/eaton-intelligent-power-manager-ipm-vulnerability-advisory.pdf - (MISC) https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/eaton-intelligent-power-manager-ipm-vulnerability-advisory.pdf - Vendor Advisory

13 Apr 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-23277

Mitre link : CVE-2021-23277

CVE.ORG link : CVE-2021-23277


JSON object : View

Products Affected

eaton

  • intelligent_power_manager
  • intelligent_power_manager_virtual_appliance
  • intelligent_power_protector
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-95

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')