Product:

Intelligent_power_manager_virtual_appliance

(Eaton)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2021-04-13 CVE-2021-23277 Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can allow attackers to control the input to the function and execute attacker controlled commands. Intelligent_power_manager, Intelligent_power_manager_virtual_appliance, Intelligent_power_protector 10.0
2021-04-13 CVE-2021-23280 Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file upload vulnerability. IPM’s maps_srv.js allows an attacker to upload a malicious NodeJS file using uploadBackgroud action. An attacker can upload a malicious code or execute any command using a specially crafted packet to exploit the vulnerability. Intelligent_power_manager, Intelligent_power_manager_virtual_appliance, Intelligent_power_protector 9.9
2021-04-13 CVE-2021-23279 Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated arbitrary file delete vulnerability induced due to improper input validation in meta_driver_srv.js class with saveDriverData action using invalidated driverID. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed. Intelligent_power_manager, Intelligent_power_manager_virtual_appliance, Intelligent_power_protector 10.0
2021-04-13 CVE-2021-23278 Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file delete vulnerability induced due to improper input validation at server/maps_srv.js with action removeBackground and server/node_upgrade_srv.js with action removeFirmware. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed. Intelligent_power_manager, Intelligent_power_manager_virtual_appliance, Intelligent_power_protector 9.6
2021-04-13 CVE-2021-23276 Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated SQL injection. A malicious user can send a specially crafted packet to exploit the vulnerability. Successful exploitation of this vulnerability can allow attackers to add users in the data base. Intelligent_power_manager, Intelligent_power_manager_virtual_appliance, Intelligent_power_protector 8.8