CVE Vulnerabilities

CVE-2024-39303

Published: Jul 01, 2024 | Modified: Aug 21, 2024
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Weblate is a web based localization tool. Prior to version 5.6.2, Weblate didnt correctly validate filenames when restoring project backup. It may be possible to gain unauthorized access to files on the server using a crafted ZIP file. This issue has been addressed in Weblate 5.6.2. As a workaround, do not allow untrusted users to create projects.

Affected Software

Name Vendor Start Version End Version
Weblate Weblate 4.14 (including) 5.6.2 (excluding)

References