There is a file upload XSS vulnerability in Generex CS141 below 2.06 version. The web application allows file uploading, making it possible to upload a file with HTML content. When HTML files are allowed, XSS payload can be injected into the uploaded file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2023-09-28T13:30:27.188Z

Updated: 2024-08-03T14:47:29.378Z

Reserved: 2022-12-12T17:08:47.302Z

Link: CVE-2022-47187

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-28T14:15:17.927

Modified: 2023-10-02T20:45:38.697

Link: CVE-2022-47187

cve-icon Redhat

No data.