CVE-2023-25131

Use of default password vulnerability in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 64bit v4.8.6 and earlier, PowerPanel Business Management for Linux 32bit v4.8.6 and earlier, PowerPanel Business Management for Linux 64bit v4.8.6 and earlier, PowerPanel Business Local/Remote for MacOS v4.8.6 and earlier, and PowerPanel Business Management for MacOS v4.8.6 and earlier allows remote attackers to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask the user to change the 'admin' password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:linux:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:macos:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:virtual_machine:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:windows:*:*

History

03 May 2023, 15:29

Type Values Removed Values Added
CPE cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:virtual_machine:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:linux:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:macos:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:windows:*:*
CWE CWE-287
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://zuso.ai/Advisory/ - (MISC) https://zuso.ai/Advisory/ - Third Party Advisory
References (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_mac#downloads - (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_mac#downloads - Product
References (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads - (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads - Product
References (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_virtual_machine#downloads - (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_virtual_machine#downloads - Product
References (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_linux#downloads - (MISC) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_linux#downloads - Product
First Time Cyberpower
Cyberpower powerpanel

24 Apr 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-24 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-25131

Mitre link : CVE-2023-25131

CVE.ORG link : CVE-2023-25131


JSON object : View

Products Affected

cyberpower

  • powerpanel
CWE
CWE-287

Improper Authentication

CWE-1393