A vulnerability was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/llixixi/cve/blob/main/s45_upload_%20updatelib.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.241640 Permissions Required Third Party Advisory
https://vuldb.com/?id.241640 Third Party Advisory
https://vuldb.com/?submit.213945
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T14:00:07.199Z

Updated: 2024-04-09T08:34:11.926Z

Reserved: 2023-10-10T07:19:06.819Z


Link: CVE-2023-5488

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-10T14:15:11.123

Modified: 2024-05-17T02:33:06.580


Link: CVE-2023-5488

JSON object: View

cve-icon Redhat Information

No data.

CWE