We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-34025

CyberPower PowerPanel business Use of Hard-coded Password



Assignericscert
Reserved2024-04-29
Published2024-05-15
Updated2024-08-02

Description

CyberPower PowerPanel business application code contains a hard-coded set of authentication credentials. This could result in an attacker bypassing authentication and gaining administrator privileges.



CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-259

Product status

Default status
unaffected

Any version before 4.9.0
affected

Credits

Amir Preminger and Noam Moshe of Claroty Team82 Research reported these vulnerabilities to CISA. 0x4007f09b10

References

https://www.cisa.gov/news-events/ics-advisories/icsa-24-123-01

https://www.cyberpower.com/global/en/product/sku/powerpanel_business_for_windows#downloads

cve.org CVE-2024-34025

nvd.nist.gov CVE-2024-34025

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.