A vulnerability classified as critical has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This affects an unknown part of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241641 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/llixixi/cve/blob/main/s45_upload_%20uploadfile.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.241641 Permissions Required Third Party Advisory
https://vuldb.com/?id.241641 Third Party Advisory
https://vuldb.com/?submit.213946
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T14:31:05.075Z

Updated: 2024-04-09T08:34:32.126Z

Reserved: 2023-10-10T07:19:12.774Z


Link: CVE-2023-5489

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-10T15:15:10.850

Modified: 2024-05-17T02:33:06.700


Link: CVE-2023-5489

JSON object: View

cve-icon Redhat Information

No data.

CWE