Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority.
History

Tue, 13 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Samsung
Samsung magicinfo 9 Server
CPEs cpe:2.3:a:samsung:magicinfo_9_server:*:*:*:*:*:*:*:*
Vendors & Products Samsung
Samsung magicinfo 9 Server

Fri, 09 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Samsung Electronics
Samsung Electronics magicinfo 9 Server
CPEs cpe:2.3:a:samsung_electronics:magicinfo_9_server:*:*:*:*:*:*:*:*
Vendors & Products Samsung Electronics
Samsung Electronics magicinfo 9 Server
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 05:00:00 +0000

Type Values Removed Values Added
Description Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority.
Weaknesses CWE-22
CWE-434
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: samsung.tv_appliance

Published: 2024-08-09T04:43:29.828Z

Updated: 2024-08-09T15:31:30.338Z

Reserved: 2024-08-02T00:29:57.143Z

Link: CVE-2024-7399

cve-icon Vulnrichment

Updated: 2024-08-09T15:31:20.410Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:41.550

Modified: 2024-08-13T15:30:52.337

Link: CVE-2024-7399

cve-icon Redhat

No data.