CVE-2023-3261

When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with system-level access to the CyberPower PowerPanel Enterprise server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4a-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-c10:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4a-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-c20:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4a-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-n15:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4a-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-n20:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4-c20:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4-n20:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4sa-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-c10:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4sa-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-c20:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4sa-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-n15:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu4sa-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-n20:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-2c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2c10:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-2c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2c20:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-2n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2n15:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-2n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2n20:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-c10:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-c20:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-n15:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8a-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-n20:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8sa-2n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-2n15:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8sa-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-c10:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8sa-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-n15:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:dataprobe:iboot-pdu8sa-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-n20:-:*:*:*:*:*:*:*

History

22 Aug 2023, 16:33

Type Values Removed Values Added
References (MISC) https://www.trellix.com/en-us/about/newsroom/stories/research/the-threat-lurking-in-data-centers.html - (MISC) https://www.trellix.com/en-us/about/newsroom/stories/research/the-threat-lurking-in-data-centers.html - Vendor Advisory
CPE cpe:2.3:o:dataprobe:iboot-pdu4a-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-c20:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4sa-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4-n20:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2n20:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-2c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-2n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-2n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-n20:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8sa-2n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-n15:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4sa-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-n20:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-c10:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-c20:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2c20:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4sa-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8sa-n15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4a-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-n15:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-n20:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2n15:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4-c20:-:*:*:*:*:*:*:*
cpe:2.3:a:cyberpower:powerpanel_server:*:*:*:*:enterprise:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8a-2c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-n15:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8sa-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4a-c20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu8sa-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4sa-c10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-n15:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4a-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-n20:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-c10:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-c10:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8a-2c10:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4a-c10:-:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu8sa-2n15:-:*:*:*:*:*:*:*
cpe:2.3:o:dataprobe:iboot-pdu4-n20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dataprobe:iboot-pdu4sa-c20:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CWE CWE-78

14 Aug 2023, 05:15

Type Values Removed Values Added
Summary The Dataprobe iBoot PDU running firmware version 1.43.03312023 or earlier contains a buffer overflow vulnerability in the librta.so.0.0.0 library.Successful exploitation could cause denial of service or unexpected behavior with respect to all interactions relying on the targeted vulnerable binary, including the ability to log in via the web server. When adding a remote backup location, an authenticated user can pass arbitrary OS commands through the username field. The username is passed without sanitization into CMD running as NT/Authority System. An authenticated attacker can leverage this vulnerability to execute arbitrary code with system-level access to the CyberPower PowerPanel Enterprise server.

14 Aug 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-14 04:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-3261

Mitre link : CVE-2023-3261

CVE.ORG link : CVE-2023-3261


JSON object : View

Products Affected

dataprobe

  • iboot-pdu4-n20
  • iboot-pdu8a-2n15_firmware
  • iboot-pdu8sa-n15_firmware
  • iboot-pdu4sa-c20
  • iboot-pdu4-c20
  • iboot-pdu8a-2c10
  • iboot-pdu8a-n15_firmware
  • iboot-pdu8a-c20_firmware
  • iboot-pdu8a-2c20_firmware
  • iboot-pdu4sa-c10_firmware
  • iboot-pdu8a-2n15
  • iboot-pdu8a-2n20
  • iboot-pdu8a-2n20_firmware
  • iboot-pdu8a-n15
  • iboot-pdu4a-n15
  • iboot-pdu8a-c20
  • iboot-pdu4a-c10_firmware
  • iboot-pdu4a-c20_firmware
  • iboot-pdu4sa-c20_firmware
  • iboot-pdu8sa-n20
  • iboot-pdu4sa-n15
  • iboot-pdu4sa-n15_firmware
  • iboot-pdu4sa-n20
  • iboot-pdu8sa-c10_firmware
  • iboot-pdu8sa-n15
  • iboot-pdu4-c20_firmware
  • iboot-pdu4-n20_firmware
  • iboot-pdu8sa-c10
  • iboot-pdu4a-n20_firmware
  • iboot-pdu4sa-n20_firmware
  • iboot-pdu8sa-n20_firmware
  • iboot-pdu8a-2c10_firmware
  • iboot-pdu4a-n15_firmware
  • iboot-pdu4a-c10
  • iboot-pdu8a-n20
  • iboot-pdu8sa-2n15
  • iboot-pdu4a-c20
  • iboot-pdu8a-2c20
  • iboot-pdu8a-c10
  • iboot-pdu4sa-c10
  • iboot-pdu8a-n20_firmware
  • iboot-pdu4a-n20
  • iboot-pdu8a-c10_firmware
  • iboot-pdu8sa-2n15_firmware

cyberpower

  • powerpanel_server
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer