CVE-2024-32399

high

Description

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

References

https://github.com/NN0b0dy/c01/blob/main/01.pdf

https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md

Details

Source: Mitre, NVD

Published: 2024-04-22

Updated: 2024-04-23

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High