CVE-2023-6575

A vulnerability was found in Byzoro S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*

History

09 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://vuldb.com/?submit.241692 -
Summary (en) A vulnerability was found in Beijing Baichuo S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. (en) A vulnerability was found in Byzoro S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

13 Dec 2023, 18:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:h:byzoro:smart_s210:-:*:*:*:*:*:*:*
cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.247155 - () https://vuldb.com/?ctiid.247155 - Third Party Advisory
References () https://github.com/houhuidong/cve/blob/main/rce.md - () https://github.com/houhuidong/cve/blob/main/rce.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.247155 - () https://vuldb.com/?id.247155 - Third Party Advisory

07 Dec 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 20:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6575

Mitre link : CVE-2023-6575

CVE.ORG link : CVE-2023-6575


JSON object : View

Products Affected

byzoro

  • smart_s210
  • smart_s210_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')