Arbitrary File Reading Vulnerability in Generex UPS CS141 (Versions Below 2.06)

Arbitrary File Reading Vulnerability in Generex UPS CS141 (Versions Below 2.06)

CVE-2022-47188 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

There is an arbitrary file reading vulnerability in Generex UPS CS141 below 2.06 version. An attacker, making use of the default credentials, could upload a backup file containing a symlink to /etc/shadow, allowing him to obtain the content of this path.

Learn more about our Web Application Penetration Testing UK.