Lucene search

K

Magicinfo 9 Server Security Vulnerabilities

cve
cve

CVE-2024-7399

Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority.

8.8CVSS

7AI Score

0.001EPSS

2024-08-12 01:38 PM
34