NA

CVE-2024-32399

Published: 22/04/2024 Updated: 23/04/2024

Vulnerability Summary

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote malicious user to obtain sensitive information via the /webeditor/ component.

Github Repositories

CVE-2024-32399 Vulnerability Overview Directory Traversal vulnerability in RaidenMAILD Mail Server v494 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component Vulnerability Type Directory Traversal Vendor of Product RaidenMAILD Mail Server Affected Version RaidenMAILD Mail Server <= 494 Proof of Concept Request: GET /webedi