A vulnerability was found in Byzoro S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-07T20:00:05.594Z

Updated: 2024-08-02T08:35:14.569Z

Reserved: 2023-12-07T12:48:50.931Z

Link: CVE-2023-6575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-07T20:15:39.020

Modified: 2024-05-17T02:33:46.870

Link: CVE-2023-6575

cve-icon Redhat

No data.