CVE-2024-32399

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.
CVSS

No CVSS.

Configurations

No configuration.

History

23 Apr 2024, 12:52

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de Directory Traversal en RaidenMAILD Mail Server v.4.9.4 y anteriores permite a un atacante remoto obtener información confidencial a través del componente /webeditor/.

22 Apr 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-22 20:15

Updated : 2024-04-23 12:52


NVD link : CVE-2024-32399

Mitre link : CVE-2024-32399

CVE.ORG link : CVE-2024-32399


JSON object : View

Products Affected

No product.

CWE

No CWE.