Vulnerabilities (CVE)

Filtered by vendor Generex Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47186 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 9.1 CRITICAL
There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version. An attacker could upload and/or delete any type of file, without any format restriction and without any authentication, in the "upload" directory.
CVE-2022-47187 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 6.1 MEDIUM
There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file.
CVE-2022-47189 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 9.1 CRITICAL
Generex UPS CS141 below 2.06 version, allows an attacker toupload a firmware file containing an incorrect configuration, in order to disrupt the normal functionality of the device.
CVE-2022-47190 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 9.8 CRITICAL
Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.
CVE-2022-47188 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 7.5 HIGH
There is an arbitrary file reading vulnerability in Generex UPS CS141 below 2.06 version. An attacker, making use of the default credentials, could upload a backup file containing a symlink to /etc/shadow, allowing him to obtain the content of this path.
CVE-2022-47191 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 8.8 HIGH
Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a file with modified permissions, allowing him to escalate privileges.
CVE-2022-47192 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 8.8 HIGH
Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a backup file containing a modified "users.json" to the web server of the device, allowing him to replace the administrator password.
CVE-2022-42457 1 Generex 2 Cs141, Cs141 Firmware 2023-12-10 N/A 7.2 HIGH
Generex CS141 through 2.10 allows remote command execution by administrators via a web interface that reaches run_update in /usr/bin/gxserve-update.sh (e.g., command execution can occur via a reverse shell installed by install.sh).
CVE-2022-26041 1 Generex 1 Rccmd 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in RCCMD 4.26 and earlier allows a remote authenticated attacker with an administrative privilege to read or alter an arbitrary file on the server via unspecified vectors.
CVE-2020-11420 2 Abb, Generex 4 Cs141, Cs141 Firmware, Cs141 and 1 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
UPS Adapter CS141 before 1.90 allows Directory Traversal. An attacker with Admin or Engineer login credentials could exploit the vulnerability by manipulating variables that reference files and by doing this achieve access to files and directories outside the web root folder. An attacker may access arbitrary files and directories stored in the file system, but integrity of the files are not jeopardized as attacker have read access rights only.