Vulnerabilities > Samsung > Magicinfo 9 Server > High

DATE CVE VULNERABILITY TITLE RISK
2024-08-12 CVE-2024-7399 Path Traversal vulnerability in Samsung Magicinfo 9 Server
Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority.
network
low complexity
samsung CWE-22
7.5