[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-32399Date: (C)2024-04-23   (M)2024-04-24


Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

Reference:
https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md
https://github.com/NN0b0dy/c01/blob/main/01.pdf

© SecPod Technologies