CVE-2022-47187

There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

History

02 Oct 2023, 20:45

Type Values Removed Values Added
First Time Generex
Generex cs141
Generex cs141 Firmware
References (MISC) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - (MISC) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - Not Applicable
References (MISC) https://www.generex.de/support/changelogs/cs141/2-12 - (MISC) https://www.generex.de/support/changelogs/cs141/2-12 - Release Notes
CPE cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

28 Sep 2023, 14:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-28 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-47187

Mitre link : CVE-2022-47187

CVE.ORG link : CVE-2022-47187


JSON object : View

Products Affected

generex

  • cs141_firmware
  • cs141
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')