Multiple vulnerabilities in CyberPower PowerPanel



Published: 2024-05-03
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2024-34025
CVE-2024-33615
CVE-2024-32053
CVE-2024-32047
CVE-2024-32042
CVE-2024-31856
CVE-2024-31410
CVE-2024-31409
CWE-ID CWE-259
CWE-22
CWE-798
CWE-489
CWE-257
CWE-89
CWE-321
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PowerPanel
Client/Desktop applications / Software for system administration

Vendor CyberPower

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Use of Hard-coded Password

EUVDB-ID: #VU89120

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34025

CWE-ID: CWE-259 - Use of Hard-coded Password

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to application code contains a hard-coded set of authentication credentials. A remote attacker can bypass authentication and gain administrator privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU89121

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33615

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote user can use a specially crafted Zip file and read arbitrary files on the system, leading to arbitrary code execution.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of hard-coded credentials

EUVDB-ID: #VU89122

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32053

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Active Debug Code

EUVDB-ID: #VU89123

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32047

CWE-ID: CWE-489 - Active Debug Code

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the active debug code issue. A remote attacker can gain access to the testing or production server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Storing passwords in a recoverable format

EUVDB-ID: #VU89127

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32042

CWE-ID: CWE-257 - Storing Passwords in a Recoverable Format

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to storing passwords in a recoverable format. A remote administrator can recover the passwords.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) SQL injection

EUVDB-ID: #VU89128

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31856

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU89129

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31410

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to use of hard-coded cryptographic key. A remote user can impersonate any client in the system and send malicious data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper Authorization

EUVDB-ID: #VU89130

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31409

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to certain MQTT wildcards are not blocked on the system. A remote user can gain access to target device and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PowerPanel: 4.9.0

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###