CVE-2023-25132

Unrestricted upload of file with dangerous type vulnerability in default.cmd file in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 64bit v4.8.6 and earlier, PowerPanel Business Management for Linux 32bit v4.8.6 and earlier, PowerPanel Business Management for Linux 64bit v4.8.6 and earlier, PowerPanel Business Local/Remote for MacOS v4.8.6 and earlier, and PowerPanel Business Management for MacOS v4.8.6 and earlier allows remote attackers to execute operation system commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:linux:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:macos:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:virtual_machine:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:windows:*:*

History

02 May 2023, 20:19

Type Values Removed Values Added
References (CONFIRM) https://zuso.ai/Advisory/ - (CONFIRM) https://zuso.ai/Advisory/ - Third Party Advisory
References (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_mac#downloads - (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_mac#downloads - Product
References (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads - (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads - Product
References (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_virtual_machine#downloads - (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_virtual_machine#downloads - Product
References (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_linux#downloads - (CONFIRM) https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_linux#downloads - Product
First Time Cyberpower
Cyberpower powerpanel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:virtual_machine:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:linux:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:macos:*:*
cpe:2.3:a:cyberpower:powerpanel:*:*:*:*:business:windows:*:*
CWE CWE-434

24 Apr 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-24 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-25132

Mitre link : CVE-2023-25132

CVE.ORG link : CVE-2023-25132


JSON object : View

Products Affected

cyberpower

  • powerpanel
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type