CVE-2024-32491

April 29, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Znuny and Znuny LTS

  • 6.0.31 - 6.5.7
  • 7.0.1 - 7.0.16

Source

cve@mitre.org

Tags

CVE-2024-32491 details

Published : April 29, 2024, 5:15 p.m.
Last Modified : April 29, 2024, 5:15 p.m.

Description

An issue was discovered in Znuny and Znuny LTS 6.0.31 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in user can upload a file (via a manipulated AJAX Request) to an arbitrary writable location by traversing paths. Arbitrary code can be executed if this location is publicly available through the web server.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://www.znuny.org/en/advisories/zsa-2024-01 cve@mitre.org
https://znuny.com cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.