A vulnerability classified as critical has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This affects an unknown part of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241641 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T14:31:05.075Z

Updated: 2024-08-29T19:30:03.119Z

Reserved: 2023-10-10T07:19:12.774Z

Link: CVE-2023-5489

cve-icon Vulnrichment

Updated: 2024-08-02T07:59:44.746Z

cve-icon NVD

Status : Modified

Published: 2023-10-10T15:15:10.850

Modified: 2024-05-17T02:33:06.700

Link: CVE-2023-5489

cve-icon Redhat

No data.