Filtered by vendor Generex Subscriptions
Filtered by product Ups-cs141 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-47186 1 Generex 3 Cs141, Cs141 Firmware, Ups-cs141 2024-09-23 7.5 High
There is an unrestricted upload of file vulnerability in Generex CS141 below 2.06 version. An attacker could upload and/or delete any type of file, without any format restriction and without any authentication, in the "upload" directory.
CVE-2022-47187 1 Generex 3 Cs141, Cs141 Firmware, Ups-cs141 2024-09-23 5.3 Medium
There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file.