Lucene search

K
cveGitHub_MCVE-2022-24716
HistoryMar 08, 2022 - 8:15 p.m.

CVE-2022-24716

2022-03-0820:15:07
CWE-22
GitHub_M
web.nvd.nist.gov
102
2
icinga
web 2
monitoring
cve-2022-24716
security
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.283

Percentile

96.9%

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including icingaweb2 configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.

Affected configurations

Nvd
Vulners
Node
icingaicinga_web_2Range2.9.02.9.6
VendorProductVersionCPE
icingaicinga_web_2*cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Icinga",
    "product": "icingaweb2",
    "versions": [
      {
        "version": ">= 2.9.0, < 2.9.6",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.283

Percentile

96.9%