CVE-2021-23281

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated remote code execution vulnerability. IPM software does not sanitize the date provided via coverterCheckList action in meta_driver_srv.js class. Attackers can send a specially crafted packet to make IPM connect to rouge SNMP server and execute attacker-controlled code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eaton:intelligent_power_manager:*:*:*:*:*:*:*:*

History

20 Apr 2021, 17:55

Type Values Removed Values Added
References (MISC) https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/eaton-intelligent-power-manager-ipm-vulnerability-advisory.pdf - (MISC) https://www.eaton.com/content/dam/eaton/company/news-insights/cybersecurity/security-bulletins/eaton-intelligent-power-manager-ipm-vulnerability-advisory.pdf - Vendor Advisory
CWE CWE-94
CPE cpe:2.3:a:eaton:intelligent_power_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 10.0

13 Apr 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-23281

Mitre link : CVE-2021-23281

CVE.ORG link : CVE-2021-23281


JSON object : View

Products Affected

eaton

  • intelligent_power_manager
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')