A vulnerability has been found in Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-241645 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-10T16:00:07.713Z

Updated: 2024-08-02T07:59:44.766Z

Reserved: 2023-10-10T07:19:24.962Z

Link: CVE-2023-5493

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-10T16:15:10.420

Modified: 2024-05-17T02:33:07.167

Link: CVE-2023-5493

cve-icon Redhat

No data.