Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2019-04-30T16:53:31.816001Z

Updated: 2024-09-17T04:29:13.622Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5624

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-30T17:29:01.087

Modified: 2023-02-01T02:22:17.277

Link: CVE-2019-5624

cve-icon Redhat

No data.