A vulnerability was found in GeoServer up to 2.23.4/2.24.2 and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to path traversal.

This vulnerability is handled as CVE-2024-24749. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.