A vulnerability classified as critical has been found in Byzoro S210 up to 20231210. Affected is an unknown function of the file /importexport.php. The manipulation of the argument sql leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248688.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-21T18:31:04.269Z

Updated: 2024-08-02T08:50:07.406Z

Reserved: 2023-12-21T08:24:55.774Z

Link: CVE-2023-7039

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-21T19:15:13.170

Modified: 2024-05-17T02:34:04.860

Link: CVE-2023-7039

cve-icon Redhat

No data.