THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-31409

CyberPower PowerPanel business Improper Authorization

Assignericscert
Reserved2024-04-29
Published2024-05-15
Updated2024-06-04

Description

Certain MQTT wildcards are not blocked on the CyberPower PowerPanel system, which might result in an attacker obtaining data from throughout the system after gaining access to any device.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Problem types

CWE-285

Product status

Default status
unaffected

Any version before 4.9.0
affected

Credits

Amir Preminger and Noam Moshe of Claroty Team82 Research reported these vulnerabilities to CISA. finder

References

https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01

https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads

cve.org CVE-2024-31409

nvd.nist.gov CVE-2024-31409

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-31409
© Copyright 2024 THREATINT. Made in Cyprus with +