CVE-2024-32399

CVE-2024-32399

CVE-2024-32399 · Severity

Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.

Learn more about our Web App Pen Testing.