CVE-2022-47190

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

History

06 Apr 2023, 20:11

Type Values Removed Values Added
CWE CWE-434
CPE cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*
First Time Generex cs141 Firmware
Generex cs141
Generex
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (CONFIRM) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - (CONFIRM) https://www.incibe-cert.es/en/early-warning/ics-advisories/update-03032023-multiple-vulnerabilities-generex-ups-cs141 - Third Party Advisory
References (CONFIRM) https://www.generex.de/support/changelogs/cs141/2-12 - (CONFIRM) https://www.generex.de/support/changelogs/cs141/2-12 - Vendor Advisory
References (CONFIRM) https://www.generex.de/support/changelogs/cs141/page:2 - (CONFIRM) https://www.generex.de/support/changelogs/cs141/page:2 - Vendor Advisory

31 Mar 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-31 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-47190

Mitre link : CVE-2022-47190

CVE.ORG link : CVE-2022-47190


JSON object : View

Products Affected

generex

  • cs141
  • cs141_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

CWE-20

Improper Input Validation