7.5
CVSSv3

CVE-2020-24368

Published: 19/08/2020 Updated: 13/12/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Icinga Icinga Web2 2.0.0 up to and including 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an malicious user to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icinga icinga web 2

debian debian linux 9.0

debian debian linux 10

suse package_hub -

Vendor Advisories

Debian Bug report logs - #968833 CVE-2020-24368 Package: icingaweb2; Maintainer for icingaweb2 is Debian Nagios Maintainer Group <pkg-nagios-devel@listsaliothdebianorg>; Source for icingaweb2 is src:icingaweb2 (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 21 Aug 2020 21:21:02 UT ...
A directory traversal vulnerability was discovered in Icinga Web 2, a web interface for Icinga, which could result in the disclosure of files readable by the process For the stable distribution (buster), this problem has been fixed in version 262-3+deb10u1 We recommend that you upgrade your icingaweb2 packages For the detailed security status ...