A vulnerability, which was classified as critical, has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. This issue affects some unknown processing of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241643. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T15:00:08.080Z

Updated: 2024-08-02T07:59:44.689Z

Reserved: 2023-10-10T07:19:18.758Z

Link: CVE-2023-5491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-10T15:15:11.003

Modified: 2024-05-17T02:33:06.927

Link: CVE-2023-5491

cve-icon Redhat

No data.