CVE-2023-5488

A vulnerability was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/llixixi/cve/blob/main/s45_upload_%20updatelib.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.241640 Permissions Required Third Party Advisory
https://vuldb.com/?id.241640 Third Party Advisory
https://vuldb.com/?submit.213945
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s45f_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s45f:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://vuldb.com/?submit.213945 -
Summary (en) A vulnerability was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

13 Oct 2023, 13:22

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.241640 - (MISC) https://vuldb.com/?id.241640 - Third Party Advisory
References (MISC) https://github.com/llixixi/cve/blob/main/s45_upload_%20updatelib.md - (MISC) https://github.com/llixixi/cve/blob/main/s45_upload_%20updatelib.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.241640 - (MISC) https://vuldb.com/?ctiid.241640 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:o:byzoro:smart_s45f_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s45f:-:*:*:*:*:*:*:*
First Time Byzoro
Byzoro smart S45f
Byzoro smart S45f Firmware

10 Oct 2023, 14:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 14:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-5488

Mitre link : CVE-2023-5488

CVE.ORG link : CVE-2023-5488


JSON object : View

Products Affected

byzoro

  • smart_s45f_firmware
  • smart_s45f
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type