CVE-2022-47190

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-31 22:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-47190

Mitre link : CVE-2022-47190

CVE.ORG link : CVE-2022-47190


JSON object : View

Products Affected

generex

  • cs141_firmware
  • cs141
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

CWE-20

Improper Input Validation