Firmware File Upload Vulnerability in Generex UPS CS141 (Version Below 2.06)

Firmware File Upload Vulnerability in Generex UPS CS141 (Version Below 2.06)

CVE-2022-47189 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Generex UPS CS141 below 2.06 version, allows an attacker toupload a firmware file containing an incorrect configuration, in order to disrupt the normal functionality of the device.

Learn more about our Web Application Penetration Testing UK.