2023-03-31

CyberPower PowerPanel Business - Improper Privilege Management

ZUSOART ID ZA-2023-03
CVE ID CVE-2023-25133
Vulnerability Type Improper Privilege Management
CVSS CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H (9.1)
Description Improper privilege management vulnerability in default.cmd file in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 64bit v4.8.6 and earlier, PowerPanel Business Management for Linux 32bit v4.8.6 and earlier, PowerPanel Business Management for Linux 64bit v4.8.6 and earlier, PowerPanel Business Local/Remote for MacOS v4.8.6 and earlier, and PowerPanel Business Management for MacOS v4.8.6 and earlier allows remote attackers to execute operation system commands via unspecified vectors.
Vendor CyberPower
Product
Category Version affected
PowerPanel Business Local / Remote for Windows v4.8.6 and earlier
PowerPanel Business Management for Windows v4.8.6 and earlier
PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier
PowerPanel Business Local/Remote for Linux 64bit v4.8.6 and earlier
PowerPanel Business Management for Linux 32bit v4.8.6 and earlier
PowerPanel Business Management for Linux 64bit v4.8.6 and earlier
PowerPanel Business Local / Remote for MacOS v4.8.6 and earlier
PowerPanel Business Management for MacOS v4.8.6 and earlier
Product Support https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads
https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_linux#downloads
https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_mac#downloads
https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_virtual_machine#downloads
Release date 2023/3/31
Credit Cheng Ming Yang (TW1943) of ZUSO ART
top