Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apc Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7526 1 Apc 1 Powerchute 2020-09-04 6.5 MEDIUM 8.8 HIGH
Improper Input Validation vulnerability exists in PowerChute Business Edition (software V9.0.x and earlier) which could cause remote code execution when a script is executed during a shutdown event.
CVE-2007-6226 1 Apc 2 Oas, Switched Rack Pdu Firmware 2018-10-15 7.1 HIGH N/A
The American Power Conversion (APC) AP7932 0u 30amp Switched Rack Power Distribution Unit (PDU), with rpdu 3.5.5 and aos 3.5.6, allows remote attackers to bypass authentication and obtain login access by making a login attempt while a different client is logged in, and then resubmitting the login attempt once the other client exits.
CVE-2009-4406 1 Apc 3 Aos, Ap7932 B2, Ap7932 B2 Firmware 2018-10-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Forms/login1 in American Power Conversion (APC) Switched Rack PDU AP7932 B2, running rpdu 3.3.3 or 3.7.0 on AOS 3.3.4, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the login_username parameter.
CVE-2001-0040 1 Apc 1 Apcupsd 2017-10-09 2.1 LOW N/A
APC UPS daemon, apcupsd, saves its process ID in a world-writable file, which allows local users to kill an arbitrary process by specifying the target process ID in the apcupsd.pid file.
CVE-2001-0564 1 Apc 1 Ap9606 2017-10-09 5.0 MEDIUM N/A
APC Web/SNMP Management Card prior to Firmware 310 only supports one telnet connection, which allows a remote attacker to create a denial of service via repeated failed logon attempts which temporarily locks the card.
CVE-2005-4326 1 Apc 1 Powerchute Network Shutdown 2017-07-19 5.0 MEDIUM N/A
The web interface for American Power Conversion (APC) PowerChute Network Shutdown performs all communication in cleartext (base64-encoded), which allows remote attackers to sniff authentication credentials.
CVE-2004-2046 1 Apc 1 Powerchute 2017-07-10 5.0 MEDIUM N/A
Unknown vulnerability in APC PowerChute Business Edition 6.0 through 7.0.1 allows remote attackers to cause a denial of service via unknown attack vectors.
CVE-2004-0311 1 Apc 1 Ap9606 2017-07-10 10.0 HIGH N/A
American Power Conversion (APC) Web/SNMP Management SmartSlot Card 3.0 through 3.0.3 and 3.21 are shipped with a default password of TENmanUFactOryPOWER, which allows remote attackers to gain unauthorized access.
CVE-2011-4263 1 Apc 1 Powerchute 2011-12-08 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Schneider Electric PowerChute Business Edition before 8.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-1798 1 Apc 2 Network Management Card, Switched Rack Pdu 2010-06-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities on the Network Management Card (NMC) on American Power Conversion (APC) Switched Rack PDU (aka Rack Mount Power Distribution) devices and other devices allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: the login_username vector for Forms/login1 is already covered by CVE-2009-4406.
CVE-2009-1797 1 Apc 2 Network Management Card, Switched Rack Pdu 2010-06-28 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities on the Network Management Card (NMC) on American Power Conversion (APC) Switched Rack PDU (aka Rack Mount Power Distribution) devices and other devices allow remote attackers to hijack the authentication of (1) administrator or (2) device users for requests that create new administrative users or have unspecified other impact.
CVE-2003-0099 1 Apc 1 Apcupsd 2008-09-10 7.2 HIGH N/A
Multiple buffer overflows in apcupsd before 3.8.6, and 3.10.x before 3.10.5, may allow attackers to cause a denial of service or execute arbitrary code, related to usage of the vsprintf function.
CVE-2002-1924 1 Apc 1 Powerchute 2008-09-05 5.0 MEDIUM N/A
PowerChute plus 5.0.2 creates a "Pwrchute" directory during installation that is shared and world writeable, which could allow remote attackers to modify or create files in that directory.
CVE-2000-1242 1 Apc 1 Powerchute 2008-09-05 9.0 HIGH N/A
The HTTP service in American Power Conversion (APC) PowerChute uses a default username and password, which allows remote attackers to gain system access.