Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apc Subscribe
Filtered by product Powerchute
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7526 1 Apc 1 Powerchute 2020-09-04 6.5 MEDIUM 8.8 HIGH
Improper Input Validation vulnerability exists in PowerChute Business Edition (software V9.0.x and earlier) which could cause remote code execution when a script is executed during a shutdown event.
CVE-2004-2046 1 Apc 1 Powerchute 2017-07-10 5.0 MEDIUM N/A
Unknown vulnerability in APC PowerChute Business Edition 6.0 through 7.0.1 allows remote attackers to cause a denial of service via unknown attack vectors.
CVE-2011-4263 1 Apc 1 Powerchute 2011-12-08 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Schneider Electric PowerChute Business Edition before 8.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2002-1924 1 Apc 1 Powerchute 2008-09-05 5.0 MEDIUM N/A
PowerChute plus 5.0.2 creates a "Pwrchute" directory during installation that is shared and world writeable, which could allow remote attackers to modify or create files in that directory.
CVE-2000-1242 1 Apc 1 Powerchute 2008-09-05 9.0 HIGH N/A
The HTTP service in American Power Conversion (APC) PowerChute uses a default username and password, which allows remote attackers to gain system access.