Vulnerabilities (CVE)

Filtered by vendor Eaton Subscribe
Filtered by product Intelligent Power Manager
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23287 1 Eaton 1 Intelligent Power Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
The vulnerability exists due to insufficient validation of input of certain resources within the IPM software. This issue affects: Intelligent Power Manager (IPM 1) versions prior to 1.70.
CVE-2021-23286 1 Eaton 1 Intelligent Power Manager 2023-12-10 7.9 HIGH 8.0 HIGH
Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to CSV Formula Injection. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior versions.
CVE-2021-23285 1 Eaton 1 Intelligent Power Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to reflected Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior versions.
CVE-2021-23278 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 5.5 MEDIUM 9.6 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file delete vulnerability induced due to improper input validation at server/maps_srv.js with action removeBackground and server/node_upgrade_srv.js with action removeFirmware. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed.
CVE-2021-23281 1 Eaton 1 Intelligent Power Manager 2023-12-10 7.5 HIGH 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated remote code execution vulnerability. IPM software does not sanitize the date provided via coverterCheckList action in meta_driver_srv.js class. Attackers can send a specially crafted packet to make IPM connect to rouge SNMP server and execute attacker-controlled code.
CVE-2021-23280 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file upload vulnerability. IPM’s maps_srv.js allows an attacker to upload a malicious NodeJS file using uploadBackgroud action. An attacker can upload a malicious code or execute any command using a specially crafted packet to exploit the vulnerability.
CVE-2021-23276 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 6.5 MEDIUM 8.8 HIGH
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated SQL injection. A malicious user can send a specially crafted packet to exploit the vulnerability. Successful exploitation of this vulnerability can allow attackers to add users in the data base.
CVE-2021-23277 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 7.5 HIGH 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can allow attackers to control the input to the function and execute attacker controlled commands.
CVE-2021-23279 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated arbitrary file delete vulnerability induced due to improper input validation in meta_driver_srv.js class with saveDriverData action using invalidated driverID. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed.
CVE-2020-6651 1 Eaton 1 Intelligent Power Manager 2023-12-10 6.0 MEDIUM 7.3 HIGH
Improper Input Validation in Eaton's Intelligent Power Manager (IPM) v 1.67 & prior on file name during configuration file import functionality allows attackers to perform command injection or code execution via specially crafted file names while uploading the configuration file in the application.
CVE-2020-6652 1 Eaton 1 Intelligent Power Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
Incorrect Privilege Assignment vulnerability in Eaton's Intelligent Power Manager (IPM) v1.67 & prior allow non-admin users to upload the system configuration files by sending specially crafted requests. This can result in non-admin users manipulating the system configurations via uploading the configurations with incorrect parameters.
CVE-2018-12031 1 Eaton 1 Intelligent Power Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file via server/node_upgrade_srv.js directory traversal with the firmware parameter in a downloadFirmware action.