Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Eaton Subscribe
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33859 1 Eaton 1 Foreseer Electrical Power Monitoring System 2022-11-01 N/A 9.8 CRITICAL
A security vulnerability was discovered in the Eaton Foreseer EPMS software. Foreseer EPMS connects an operation’s vast array of devices to assist in the reduction of energy consumption and avoid unplanned downtime caused by the failures of critical systems. A threat actor may upload arbitrary files using the file upload feature. This vulnerability is present in versions 4.x, 5.x, 6.x & 7.0 to 7.5. A new version (v7.6) containing the remediation has been made available by Eaton and a mitigation has been provided for the affected versions that are currently supported. Customers are advised to update the software to the latest version (v7.6). Foreseer EPMS versions 4.x, 5.x, 6.x are no longer supported by Eaton. Please refer to the End-of-Support notification https://www.eaton.com/in/en-us/catalog/services/foreseer/foreseer-legacy.html .
CVE-2021-23283 1 Eaton 1 Intelligent Power Protector 2022-04-27 3.5 LOW 5.4 MEDIUM
Eaton Intelligent Power Protector (IPP) prior to version 1.69 is vulnerable to stored Cross Site Scripting. The vulnerability exists due to insufficient validation of user input and improper encoding of the output for certain resources within the IPP software.
CVE-2021-23286 1 Eaton 1 Intelligent Power Manager 2022-04-26 7.9 HIGH 8.0 HIGH
Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to CSV Formula Injection. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior versions.
CVE-2021-23285 1 Eaton 1 Intelligent Power Manager 2022-04-26 3.5 LOW 4.8 MEDIUM
Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to reflected Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior versions.
CVE-2021-23284 1 Eaton 1 Intelligent Power Manager Infrastructure 2022-04-26 3.5 LOW 4.8 MEDIUM
Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) version 1.5.0plus205 and all prior versions are vulnerable to Stored Cross-site Scripting vulnerability. This issue affects: Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure) all version 1.5.0plus205 and prior versions.
CVE-2021-23287 1 Eaton 1 Intelligent Power Manager 2022-04-08 3.5 LOW 5.4 MEDIUM
The vulnerability exists due to insufficient validation of input of certain resources within the IPM software. This issue affects: Intelligent Power Manager (IPM 1) versions prior to 1.70.
CVE-2021-23288 1 Eaton 1 Intelligent Power Protector 2022-04-08 2.3 LOW 4.8 MEDIUM
The vulnerability exists due to insufficient validation of input from certain resources by the IPP software. The attacker would need access to the local Subnet and an administrator interaction to compromise the system. This issue affects: Intelligent Power Protector versions prior to 1.69.
CVE-2021-23276 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2021-04-21 6.5 MEDIUM 8.8 HIGH
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated SQL injection. A malicious user can send a specially crafted packet to exploit the vulnerability. Successful exploitation of this vulnerability can allow attackers to add users in the data base.
CVE-2021-23277 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2021-04-21 7.5 HIGH 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated eval injection vulnerability. The software does not neutralize code syntax from users before using in the dynamic evaluation call in loadUserFile function under scripts/libs/utils.js. Successful exploitation can allow attackers to control the input to the function and execute attacker controlled commands.
CVE-2021-23278 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2021-04-21 5.5 MEDIUM 9.6 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file delete vulnerability induced due to improper input validation at server/maps_srv.js with action removeBackground and server/node_upgrade_srv.js with action removeFirmware. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed.
CVE-2021-23279 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2021-04-21 6.4 MEDIUM 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated arbitrary file delete vulnerability induced due to improper input validation in meta_driver_srv.js class with saveDriverData action using invalidated driverID. An attacker can send specially crafted packets to delete the files on the system where IPM software is installed.
CVE-2021-23280 1 Eaton 3 Intelligent Power Manager, Intelligent Power Manager Virtual Appliance, Intelligent Power Protector 2021-04-21 6.5 MEDIUM 9.9 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to authenticated arbitrary file upload vulnerability. IPM’s maps_srv.js allows an attacker to upload a malicious NodeJS file using uploadBackgroud action. An attacker can upload a malicious code or execute any command using a specially crafted packet to exploit the vulnerability.
CVE-2021-23281 1 Eaton 1 Intelligent Power Manager 2021-04-20 7.5 HIGH 10.0 CRITICAL
Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated remote code execution vulnerability. IPM software does not sanitize the date provided via coverterCheckList action in meta_driver_srv.js class. Attackers can send a specially crafted packet to make IPM connect to rouge SNMP server and execute attacker-controlled code.
CVE-2020-6656 1 Eaton 1 Easysoft 2021-03-31 6.8 MEDIUM 7.8 HIGH
Eaton's easySoft software v7.xx prior to v7.22 are susceptible to file parsing type confusion remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user upload a malformed .E70 file in the application. The vulnerability arises due to improper validation of user data supplied through E70 file which is causing Type Confusion.
CVE-2020-6655 1 Eaton 1 Easysoft 2021-03-31 6.8 MEDIUM 7.8 HIGH
The Eaton's easySoft software v7.xx prior to v7.22 are susceptible to Out-of-bounds remote code execution vulnerability. A malicious entity can execute a malicious code or make the application crash by tricking user to upload the malformed .E70 file in the application. The vulnerability arises due to improper validation and parsing of the E70 file content by the application.
CVE-2019-5625 1 Eaton 1 Halo Home 2020-10-16 3.6 LOW 7.1 HIGH
The Android mobile application Halo Home before 1.11.0 stores OAuth authentication and refresh access tokens in a clear text file. This file persists until the user logs out of the application and reboots the device. This vulnerability can allow an attacker to impersonate the legitimate user by reusing the stored OAuth token, thus allowing them to view and change the user's personal information stored in the backend cloud service. The attacker would first need to gain physical control of the Android device or compromise it with a malicious app.
CVE-2020-6654 1 Eaton 1 9000x Programming And Configuration Software 2020-10-16 4.4 MEDIUM 7.8 HIGH
A DLL Hijacking vulnerability in Eaton's 9000x Programming and Configuration Software v 2.0.38 and prior allows an attacker to execute arbitrary code by replacing the required DLLs with malicious DLLs when the software try to load vci11un6.DLL and cinpl.DLL.
CVE-2018-8847 1 Eaton 2 9000x, 9000x Firmware 2020-09-29 7.5 HIGH 9.8 CRITICAL
Eaton 9000X DriveA versions 2.0.29 and prior has a stack-based buffer overflow vulnerability, which may allow remote code execution.
CVE-2018-9281 1 Eaton 2 9px Ups, 9px Ups Firmware 2020-08-24 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.
CVE-2018-16158 1 Eaton 6 Power Xpert Meter 4000, Power Xpert Meter 4000 Firmware, Power Xpert Meter 6000 and 3 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins (to uid 0) via the PubkeyAuthentication option.