Skip to main content

CVE-2024-32399

Description

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

NVD
Severity: N/A
CVE ID: CVE-2024-32399
CVSS Score: N/A
CVSS Metrics: NVD assessment not yet provided.

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2024-32399
NN0b0dy

Refrence: GitHub