CVE-2019-5624

CVE-2019-5624

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.

Source: CVE-2019-5624

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다