Vulnerability CVE-2024-32399


Published: 2024-04-22

Description:
Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

 References:
https://github.com/NN0b0dy/c01/blob/main/01.pdf
https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md

Copyright 2024, cxsecurity.com

 

Back to Top