7.5
CVSSv2

CVE-2018-12031

Published: 07/06/2018 Updated: 27/07/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Local file inclusion in Eaton Intelligent Power Manager v1.6 allows an malicious user to include a file via server/node_upgrade_srv.js directory traversal with the firmware parameter in a downloadFirmware action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eaton intelligent power manager 1.6

Github Repositories

CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.

Eaton-Intelligent-Power-Manager-Local-File-Inclusion Local file inclusion in Eaton Intelligent Power Manager v16 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution CVE-2018-12031 To exploit vulnerability, someone could use '[HOST]/server/node_upgrade_srvjs?action=downloadFirmware&f