Lucene search

K
cvelistINCIBECVELIST:CVE-2022-47190
HistoryMar 31, 2023 - 12:00 a.m.

CVE-2022-47190 RCE via file upload vulnerability in Generex CS141

2023-03-3100:00:00
CWE-20
INCIBE
www.cve.org
5
cve-2022-47190
remote code execution
generex cs141
firmware upload
webshell
arbitrary code execution
root access

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.005

Percentile

77.4%

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.

CNA Affected

[
  {
    "vendor": "Generex",
    "product": "UPS CS141",
    "versions": [
      {
        "version": "2.06",
        "status": "affected",
        "lessThan": "2.06",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.005

Percentile

77.4%

Related for CVELIST:CVE-2022-47190