RSS   Vulnerabilities for '9px ups firmware'   RSS

2018-10-24
 
CVE-2018-9281

CWE-352
 

 
An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.

 
 
CVE-2018-9280

CWE-522
 

 
An issue was discovered on Eaton UPS 9PX 8000 SP devices. The appliance discloses the SNMP version 3 user's password. The web page displayed by the appliance contains the password in cleartext. Passwords of the read and write users could be retrieved by browsing the source code of the webpage.

 
 
CVE-2018-9279

CWE-522
 

 
An issue was discovered on Eaton UPS 9PX 8000 SP devices. The appliance discloses the user's password. The web page displayed by the appliance contains the password in cleartext. Passwords could be retrieved by browsing the source code of the webpage.

 

 >>> Vendor: Eaton 18 Products
Network shutdown module
Proview
Elcsoft
Xcomfort ethernet communication interface
Eamaxx series epdu firmware
Emaxxx series epdu firmware
Eswaxx series epdu firmware
Emaaxx series epdu firmware
Eamxxx series epdu firmware
Intelligent power manager
9000x firmware
9px ups firmware
Halo home
Ups companion
Secureconnect
Easysoft
Intelligent power manager virtual appliance
Intelligent power protector


Copyright 2024, cxsecurity.com

 

Back to Top