CVE-2019-5624

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*

History

01 Feb 2023, 02:22

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 8.8
v2 : 6.5
v3 : 7.3

Information

Published : 2019-04-30 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5624

Mitre link : CVE-2019-5624

CVE.ORG link : CVE-2019-5624


JSON object : View

Products Affected

rapid7

  • metasploit
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')