CVE-2022-47186

There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version. An attacker could upload and/or delete any type of file, without any format restriction and without any authentication, in the "upload" directory.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

History

03 Oct 2023, 00:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-434
First Time Generex
Generex cs141
Generex cs141 Firmware
CPE cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*
References (MISC) https://www.generex.de/support/changelogs/cs141/page:2 - (MISC) https://www.generex.de/support/changelogs/cs141/page:2 - Release Notes
References (MISC) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - (MISC) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - Not Applicable

28 Sep 2023, 14:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-28 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-47186

Mitre link : CVE-2022-47186

CVE.ORG link : CVE-2022-47186


JSON object : View

Products Affected

generex

  • cs141_firmware
  • cs141
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type