CVE-2023-34208

Path Traversal in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to extract files into arbitrary directories via a crafted ZIP archive.
References
Link Resource
https://zuso.ai/Advisory/ZA-2023-05 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*

History

20 Oct 2023, 18:09

Type Values Removed Values Added
CPE cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*
CWE CWE-22
First Time Easyuse mailhunter Ultimate
Easyuse
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://zuso.ai/Advisory/ZA-2023-05 - (MISC) https://zuso.ai/Advisory/ZA-2023-05 - Third Party Advisory

17 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 04:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-34208

Mitre link : CVE-2023-34208

CVE.ORG link : CVE-2023-34208


JSON object : View

Products Affected

easyuse

  • mailhunter_ultimate
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')