3 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. • https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293 https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf https://security.gentoo.org/glsa/202208-05 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 4

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Authenticated users, with access to the configuration, can create SSH resource files in unintended directories, leading to the execution of arbitrary code. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2. Users unable to upgrade should limit access to the Icinga Web 2 configuration. Icinga Web 2 es una interfaz web de monitorización de código abierto, un framework y una interfaz de línea de comandos. • https://www.exploit-db.com/exploits/51586 https://github.com/JacobEbben/CVE-2022-24715 https://github.com/cxdxnt/CVE-2022-24715 https://github.com/d4rkb0n3/CVE-2022-24715-go http://packetstormsecurity.com/files/173516/Icinga-Web-2.10-Remote-Code-Execution.html https://github.com/Icinga/icingaweb2/commit/a06d915467ca943a4b406eb9587764b8ec34cafb https://github.com/Icinga/icingaweb2/security/advisories/GHSA-v9mv-h52f-7g63 https://security.gentoo.org/glsa/202208-05 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 28%CPEs: 1EXPL: 6

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated. Icinga Web 2 es una interfaz web de monitorización de código abierto, un framework y una interfaz de línea de comandos. • https://www.exploit-db.com/exploits/51329 https://github.com/JacobEbben/CVE-2022-24716 https://github.com/joaoviictorti/CVE-2022-24716 https://github.com/doosec101/CVE-2022-24716 https://github.com/antisecc/CVE-2022-24716 https://github.com/pumpkinpiteam/CVE-2022-24716 http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d https://github.com/Icinga/icingaweb2/security/advisories/GHSA • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •