CVE-2024-0300

A vulnerability was found in Byzoro Smart S150 Management Platform up to 20240101. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php of the component HTTP POST Request Handler. The manipulation of the argument web_img leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249866 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/tolkent/cve/blob/main/upload.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249866 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249866 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.260962
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s150_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s150:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
Summary (en) A vulnerability was found in Beijing Baichuo Smart S150 Management Platform up to 20240101. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php of the component HTTP POST Request Handler. The manipulation of the argument web_img leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249866 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability was found in Byzoro Smart S150 Management Platform up to 20240101. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php of the component HTTP POST Request Handler. The manipulation of the argument web_img leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249866 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
  • () https://vuldb.com/?submit.260962 -

11 Jan 2024, 16:54

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:o:byzoro:smart_s150_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s150:-:*:*:*:*:*:*:*
First Time Byzoro
Byzoro smart S150 Firmware
Byzoro smart S150
References () https://github.com/tolkent/cve/blob/main/upload.md - () https://github.com/tolkent/cve/blob/main/upload.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249866 - () https://vuldb.com/?ctiid.249866 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.249866 - () https://vuldb.com/?id.249866 - Permissions Required, Third Party Advisory, VDB Entry

08 Jan 2024, 12:02

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Beijing Baichuo Smart S150 Management Platform hasta 20240101 y fue calificada como crítica. Una función desconocida del archivo /useratte/userattestation.php del componente HTTP POST Request Handler es afectada por esta vulnerabilidad. La manipulación del argumento web_img conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-249866 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.

08 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 06:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0300

Mitre link : CVE-2024-0300

CVE.ORG link : CVE-2024-0300


JSON object : View

Products Affected

byzoro

  • smart_s150
  • smart_s150_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type