RSS   Vulnerabilities for 'Powerchute'   RSS

2020-08-31
 
CVE-2020-7526

CWE-20
 

 
Improper Input Validation vulnerability exists in PowerChute Business Edition (software V9.0.x and earlier) which could cause remote code execution when a script is executed during a shutdown event.

 
2011-12-07
 
CVE-2011-4263

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Schneider Electric PowerChute Business Edition before 8.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2004-12-31
 
CVE-2004-2046

 

 
Unknown vulnerability in APC PowerChute Business Edition 6.0 through 7.0.1 allows remote attackers to cause a denial of service via unknown attack vectors.

 
2002-12-31
 
CVE-2002-1924

 

 
PowerChute plus 5.0.2 creates a "Pwrchute" directory during installation that is shared and world writeable, which could allow remote attackers to modify or create files in that directory.

 
2000-12-31
 
CVE-2000-1242

 

 
The HTTP service in American Power Conversion (APC) PowerChute uses a default username and password, which allows remote attackers to gain system access.

 

 >>> Vendor: APC 10 Products
Powerchute
Apcupsd
Ap9606
Powerchute network shutdown
OAS
Switched rack pdu firmware
Network management card
Switched rack pdu
Ap7932 b2 firmware
Ap7932 b2


Copyright 2024, cxsecurity.com

 

Back to Top