Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-24716
HistoryMar 08, 2022 - 12:00 a.m.

CVE-2022-24716

2022-03-0800:00:00
ubuntu.com
ubuntu.com
29

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.201 Low

EPSS

Percentile

96.3%

Icinga Web 2 is an open source monitoring web interface, framework and
command-line interface. Unauthenticated users can leak the contents of
files of the local system accessible to the web-server user, including
icingaweb2 configuration files with database credentials. This issue has
been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database
credentials should be rotated.

OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchicingaweb2< anyUNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.201 Low

EPSS

Percentile

96.3%