CVE-2026-1222: CWE-434 Unrestricted Upload of File with Dangerous Type in BROWAN COMMUNICATIONS PrismX MX100 AP controller
CVE-2026-1222 is a high-severity arbitrary file upload vulnerability in the BROWAN COMMUNICATIONS PrismX MX100 AP controller. It allows privileged remote attackers to upload malicious files, such as web shell backdoors, leading to arbitrary code execution on the affected server. The vulnerability requires high privileges but no user interaction or authentication bypass. Exploitation can compromise confidentiality, integrity, and availability of the device and connected networks. No known exploits are currently in the wild, and no patches have been released yet. European organizations using this AP controller should prioritize mitigation to prevent potential attacks. The vulnerability is particularly critical for network infrastructure in sectors relying on these devices. Mitigation involves restricting file upload types, implementing strict access controls, and monitoring for suspicious activity. Countries with significant deployments of BROWAN devices and critical infrastructure are at higher risk. Given the CVSS 8.
AI Analysis
Technical Summary
CVE-2026-1222 is an arbitrary file upload vulnerability classified under CWE-434, affecting the PrismX MX100 AP controller developed by BROWAN COMMUNICATIONS. This vulnerability allows attackers with privileged remote access to upload files without proper restrictions on file types. By exploiting this flaw, attackers can upload web shell backdoors, which enable them to execute arbitrary code on the server hosting the AP controller. The vulnerability does not require user interaction or authentication bypass but does require the attacker to have high privileges on the device. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no authentication required (AT:N), high privileges required (PR:H), no user interaction (UI:N), and high impact on confidentiality, integrity, and availability (VC:H/VI:H/VA:H). This means that once an attacker has privileged access, exploitation can lead to full compromise of the device and potentially the network it manages. The vulnerability is particularly dangerous because it can be used to establish persistent backdoors via web shells, facilitating further lateral movement or data exfiltration. No patches or known exploits are currently available, increasing the urgency for organizations to implement compensating controls. The vulnerability impacts the security posture of network infrastructure relying on the PrismX MX100 AP controller, which is typically used in enterprise and service provider environments.
Potential Impact
For European organizations, this vulnerability poses a significant risk to network infrastructure security, especially for those using BROWAN COMMUNICATIONS PrismX MX100 AP controllers. Successful exploitation can lead to unauthorized remote code execution, enabling attackers to compromise the confidentiality, integrity, and availability of network devices and connected systems. This could result in data breaches, disruption of network services, and potential lateral movement within corporate networks. Critical sectors such as telecommunications, government, finance, and healthcare that rely on stable and secure wireless access points are particularly vulnerable. The ability to upload web shells means attackers can maintain persistent access, evade detection, and launch further attacks. Since the vulnerability requires high privileges, insider threats or attackers who have already compromised administrative credentials are the most likely vectors. The lack of patches increases the window of exposure, making proactive mitigation essential to prevent exploitation and potential cascading impacts on European digital infrastructure.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Restrict and monitor administrative access to the PrismX MX100 AP controller to prevent unauthorized privileged access. 2) Employ network segmentation to isolate management interfaces of AP controllers from general user networks and the internet. 3) Implement strict file upload validation controls, if configurable, to block dangerous file types and enforce whitelist policies. 4) Monitor logs and network traffic for unusual file upload activity or web shell indicators, using IDS/IPS and endpoint detection tools. 5) Apply principle of least privilege to administrative accounts and rotate credentials regularly. 6) Use multi-factor authentication for all privileged access to reduce risk from credential compromise. 7) Engage with BROWAN COMMUNICATIONS for updates and patches, and plan for timely deployment once available. 8) Consider deploying compensating controls such as web application firewalls (WAF) to detect and block malicious upload attempts. 9) Conduct regular security audits and penetration testing focused on the AP controller environment. 10) Prepare incident response plans specific to web shell and arbitrary code execution scenarios to enable rapid containment and remediation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Finland
CVE-2026-1222: CWE-434 Unrestricted Upload of File with Dangerous Type in BROWAN COMMUNICATIONS PrismX MX100 AP controller
Description
CVE-2026-1222 is a high-severity arbitrary file upload vulnerability in the BROWAN COMMUNICATIONS PrismX MX100 AP controller. It allows privileged remote attackers to upload malicious files, such as web shell backdoors, leading to arbitrary code execution on the affected server. The vulnerability requires high privileges but no user interaction or authentication bypass. Exploitation can compromise confidentiality, integrity, and availability of the device and connected networks. No known exploits are currently in the wild, and no patches have been released yet. European organizations using this AP controller should prioritize mitigation to prevent potential attacks. The vulnerability is particularly critical for network infrastructure in sectors relying on these devices. Mitigation involves restricting file upload types, implementing strict access controls, and monitoring for suspicious activity. Countries with significant deployments of BROWAN devices and critical infrastructure are at higher risk. Given the CVSS 8.
AI-Powered Analysis
Technical Analysis
CVE-2026-1222 is an arbitrary file upload vulnerability classified under CWE-434, affecting the PrismX MX100 AP controller developed by BROWAN COMMUNICATIONS. This vulnerability allows attackers with privileged remote access to upload files without proper restrictions on file types. By exploiting this flaw, attackers can upload web shell backdoors, which enable them to execute arbitrary code on the server hosting the AP controller. The vulnerability does not require user interaction or authentication bypass but does require the attacker to have high privileges on the device. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no authentication required (AT:N), high privileges required (PR:H), no user interaction (UI:N), and high impact on confidentiality, integrity, and availability (VC:H/VI:H/VA:H). This means that once an attacker has privileged access, exploitation can lead to full compromise of the device and potentially the network it manages. The vulnerability is particularly dangerous because it can be used to establish persistent backdoors via web shells, facilitating further lateral movement or data exfiltration. No patches or known exploits are currently available, increasing the urgency for organizations to implement compensating controls. The vulnerability impacts the security posture of network infrastructure relying on the PrismX MX100 AP controller, which is typically used in enterprise and service provider environments.
Potential Impact
For European organizations, this vulnerability poses a significant risk to network infrastructure security, especially for those using BROWAN COMMUNICATIONS PrismX MX100 AP controllers. Successful exploitation can lead to unauthorized remote code execution, enabling attackers to compromise the confidentiality, integrity, and availability of network devices and connected systems. This could result in data breaches, disruption of network services, and potential lateral movement within corporate networks. Critical sectors such as telecommunications, government, finance, and healthcare that rely on stable and secure wireless access points are particularly vulnerable. The ability to upload web shells means attackers can maintain persistent access, evade detection, and launch further attacks. Since the vulnerability requires high privileges, insider threats or attackers who have already compromised administrative credentials are the most likely vectors. The lack of patches increases the window of exposure, making proactive mitigation essential to prevent exploitation and potential cascading impacts on European digital infrastructure.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Restrict and monitor administrative access to the PrismX MX100 AP controller to prevent unauthorized privileged access. 2) Employ network segmentation to isolate management interfaces of AP controllers from general user networks and the internet. 3) Implement strict file upload validation controls, if configurable, to block dangerous file types and enforce whitelist policies. 4) Monitor logs and network traffic for unusual file upload activity or web shell indicators, using IDS/IPS and endpoint detection tools. 5) Apply principle of least privilege to administrative accounts and rotate credentials regularly. 6) Use multi-factor authentication for all privileged access to reduce risk from credential compromise. 7) Engage with BROWAN COMMUNICATIONS for updates and patches, and plan for timely deployment once available. 8) Consider deploying compensating controls such as web application firewalls (WAF) to detect and block malicious upload attempts. 9) Conduct regular security audits and penetration testing focused on the AP controller environment. 10) Prepare incident response plans specific to web shell and arbitrary code execution scenarios to enable rapid containment and remediation.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- twcert
- Date Reserved
- 2026-01-20T05:44:56.458Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 696f25d04623b1157c1cfd0c
Added to database: 1/20/2026, 6:50:56 AM
Last enriched: 1/20/2026, 7:05:17 AM
Last updated: 1/20/2026, 11:05:37 AM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14533: CWE-269 Improper Privilege Management in hwk-fr Advanced Custom Fields: Extended
CriticalCVE-2025-41084: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in SESAME LABS, S.L Sesame
MediumCVE-2025-41768: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Beckhoff Automation TwinCAT.HMI.Server
MediumCVE-2026-0895: CWE-502 Deserialization of Untrusted Data in TYPO3 Extension "Mailqueue"
MediumCVE-2025-66523: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Foxit Software Inc. na1.foxitesign.foxit.com
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.