CVE-2023-5493

A vulnerability has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241645 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/llixixi/cve/blob/main/s45_upload_web.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.241645 Third Party Advisory
https://vuldb.com/?id.241645 Permissions Required Third Party Advisory
https://vuldb.com/?submit.213951
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s45f_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s45f:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://vuldb.com/?submit.213951 -
Summary (en) A vulnerability has been found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241645 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241645 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

13 Oct 2023, 17:51

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.241645 - (MISC) https://vuldb.com/?ctiid.241645 - Third Party Advisory
References (MISC) https://github.com/llixixi/cve/blob/main/s45_upload_web.md - (MISC) https://github.com/llixixi/cve/blob/main/s45_upload_web.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.241645 - (MISC) https://vuldb.com/?id.241645 - Permissions Required, Third Party Advisory
First Time Byzoro
Byzoro smart S45f
Byzoro smart S45f Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:o:byzoro:smart_s45f_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s45f:-:*:*:*:*:*:*:*

10 Oct 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 16:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-5493

Mitre link : CVE-2023-5493

CVE.ORG link : CVE-2023-5493


JSON object : View

Products Affected

byzoro

  • smart_s45f
  • smart_s45f_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type