A vulnerability, which was classified as critical, was found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. Affected is an unknown function of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241644. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T15:31:05.108Z

Updated: 2024-08-02T07:59:44.759Z

Reserved: 2023-10-10T07:19:21.499Z

Link: CVE-2023-5492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-10T16:15:10.340

Modified: 2024-05-17T02:33:07.053

Link: CVE-2023-5492

cve-icon Redhat

No data.