Skip to content

Directory Traversal vulnerability in RaidenMAILD Mail...

High severity Unreviewed Published Apr 22, 2024 to the GitHub Advisory Database • Updated Jul 3, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

References

Published by the National Vulnerability Database Apr 22, 2024
Published to the GitHub Advisory Database Apr 22, 2024
Last updated Jul 3, 2024

Severity

High
7.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

EPSS score

0.076%
(33rd percentile)

Weaknesses

CVE ID

CVE-2024-32399

GHSA ID

GHSA-33pj-qv5w-c27r

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.