A vulnerability was found in MailCleaner up to 2023.03.14. It has been classified as critical. This affects an unknown part of the component Admin Endpoints. The manipulation leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-262311.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-29T06:22:42.675Z

Updated: 2024-08-01T20:05:07.504Z

Reserved: 2024-04-02T14:22:48.769Z

Link: CVE-2024-3195

cve-icon Vulnrichment

Updated: 2024-08-01T20:05:07.504Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-29T07:15:08.400

Modified: 2024-06-04T19:20:17.337

Link: CVE-2024-3195

cve-icon Redhat

No data.