CVE-2023-6575

A vulnerability was found in Byzoro S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://vuldb.com/?submit.241692 -
Summary (en) A vulnerability was found in Beijing Baichuo S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability was found in Byzoro S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

13 Dec 2023, 18:45

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Beijing Baichuo S210 hasta 20231121 y clasificada como crítica. Una parte desconocida del archivo /Tool/repair.php del componente HTTP POST Request Handler afecta a una parte desconocida. La manipulación del argumento txt conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-247155. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CPE cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*
First Time Byzoro smart S210 Firmware
Byzoro smart S210
Byzoro
References () https://github.com/houhuidong/cve/blob/main/rce.md - () https://github.com/houhuidong/cve/blob/main/rce.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247155 - () https://vuldb.com/?ctiid.247155 - Third Party Advisory
References () https://vuldb.com/?id.247155 - () https://vuldb.com/?id.247155 - Third Party Advisory
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8

07 Dec 2023, 21:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 20:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6575

Mitre link : CVE-2023-6575

CVE.ORG link : CVE-2023-6575


JSON object : View

Products Affected

byzoro

  • smart_s210
  • smart_s210_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')