CVE-2023-6576

A vulnerability was found in Byzoro S210 up to 20231123. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php of the component HTTP POST Request Handler. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247156. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://vuldb.com/?submit.242777 -
Summary (en) A vulnerability was found in Beijing Baichuo S210 up to 20231123. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php of the component HTTP POST Request Handler. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247156. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability was found in Byzoro S210 up to 20231123. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php of the component HTTP POST Request Handler. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247156. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

12 Dec 2023, 20:41

Type Values Removed Values Added
References () https://github.com/willchen0011/cve/blob/main/upload.md - () https://github.com/willchen0011/cve/blob/main/upload.md - Issue Tracking, Third Party Advisory
References () https://vuldb.com/?ctiid.247156 - () https://vuldb.com/?ctiid.247156 - Third Party Advisory
References () https://vuldb.com/?id.247156 - () https://vuldb.com/?id.247156 - Third Party Advisory
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
First Time Byzoro smart S210 Firmware
Byzoro smart S210
Byzoro
CPE cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en Beijing Baichuo S210 hasta 20231123 y ha sido declarada crítica. Esta vulnerabilidad afecta a código desconocido del archivo /Tool/uploadfile.php del componente HTTP POST Request Handler. La manipulación del argumento file_upload conduce a una carga sin restricciones. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-247156. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

07 Dec 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 21:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6576

Mitre link : CVE-2023-6576

CVE.ORG link : CVE-2023-6576


JSON object : View

Products Affected

byzoro

  • smart_s210
  • smart_s210_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type