Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-22T00:00:00

Updated: 2024-08-02T02:06:44.162Z

Reserved: 2024-04-12T00:00:00

Link: CVE-2024-32399

cve-icon Vulnrichment

Updated: 2024-04-22T21:13:45.619Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-22T20:15:07.683

Modified: 2024-07-03T01:56:30.203

Link: CVE-2024-32399

cve-icon Redhat

No data.