CVE-2019-5624

Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in the Zip import function of Metasploit. Exploiting this vulnerability can allow an attacker to execute arbitrary code in Metasploit at the privilege level of the user running Metasploit. This issue affects: Rapid7 Metasploit Framework version 4.14.0 and prior versions.
Configurations

Configuration 1

cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*

Information

Published : 2019-04-30 05:29

Updated : 2023-02-01 02:22


NVD link : CVE-2019-5624

Mitre link : CVE-2019-5624

Products Affected
CWE