• caglararli@hotmail.com
  • 05386281520

CVE-2024-7399 | Samsung Electronics MagicINFO 9 Server prior 21.1050 path traversal

Çağlar Arlı      -    11 Views

CVE-2024-7399 | Samsung Electronics MagicINFO 9 Server prior 21.1050 path traversal

A vulnerability classified as critical was found in Samsung Electronics MagicINFO 9 Server. Affected by this vulnerability is an unknown functionality. The manipulation leads to path traversal. This vulnerability is known as CVE-2024-7399. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.