NA

CVE-2022-47188

Published: 31/03/2023 Updated: 06/04/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

There is an arbitrary file reading vulnerability in Generex UPS CS141 below 2.06 version. An attacker, making use of the default credentials, could upload a backup file containing a symlink to /etc/shadow, allowing him to obtain the content of this path.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

generex cs141_firmware