Lucene search

K

Cs141 Firmware Security Vulnerabilities

cve
cve

CVE-2020-11420

UPS Adapter CS141 before 1.90 allows Directory Traversal. An attacker with Admin or Engineer login credentials could exploit the vulnerability by manipulating variables that reference files and by doing this achieve access to files and directories outside the web root folder. An attacker may access...

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-27 02:15 PM
23
cve
cve

CVE-2022-42457

Generex CS141 through 2.10 allows remote command execution by administrators via a web interface that reaches run_update in /usr/bin/gxserve-update.sh (e.g., command execution can occur via a reverse shell installed by install.sh).

9.1CVSS

7.1AI Score

0.01EPSS

2022-10-06 06:18 PM
73
5
cve
cve

CVE-2022-47186

There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version. An attacker could upload and/or delete any type of file, without any format restriction and without any authentication, in the "upload" directory.

9.1CVSS

9.1AI Score

0.0005EPSS

2023-09-28 02:15 PM
18
cve
cve

CVE-2022-47187

There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file.

6.1CVSS

5.9AI Score

0.0005EPSS

2023-09-28 02:15 PM
15
cve
cve

CVE-2022-47188

There is an arbitrary file reading vulnerability in Generex UPS CS141 below 2.06 version. An attacker, making use of the default credentials, could upload a backup file containing a symlink to /etc/shadow, allowing him to obtain the content of this path.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-31 10:15 PM
19
cve
cve

CVE-2022-47189

Generex UPS CS141 below 2.06 version, allows an attacker toupload a firmware file containing an incorrect configuration, in order to disrupt the normal functionality of the device.

9.1CVSS

9AI Score

0.001EPSS

2023-03-31 10:15 PM
13
cve
cve

CVE-2022-47190

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a webshell that could allow him to execute arbitrary code as root.

10CVSS

9.6AI Score

0.005EPSS

2023-03-31 10:15 PM
13
cve
cve

CVE-2022-47191

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a firmware file containing a file with modified permissions, allowing him to escalate privileges.

8.8CVSS

8.7AI Score

0.003EPSS

2023-03-31 10:15 PM
20
cve
cve

CVE-2022-47192

Generex UPS CS141 below 2.06 version, could allow a remote attacker to upload a backup file containing a modified "users.json" to the web server of the device, allowing him to replace the administrator password.

8.8CVSS

8.6AI Score

0.003EPSS

2023-03-31 10:15 PM
11