Description

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.

INFO

Published Date :

Aug. 19, 2020, 3:15 p.m.

Last Modified :

Dec. 13, 2022, 3:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-24368 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Suse package_hub
1 Icinga icinga_web_2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24368.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00026.html Mailing List Third Party Advisory
https://github.com/Icinga/icingaweb2/blob/master/CHANGELOG.md Release Notes Third Party Advisory
https://github.com/Icinga/icingaweb2/issues/4226 Exploit Issue Tracking Third Party Advisory
https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-05 Third Party Advisory
https://www.debian.org/security/2020/dsa-4747 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24368 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24368 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-05 No Types Assigned https://security.gentoo.org/glsa/202208-05 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00026.html [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Changed Reference Type https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ Third Party Advisory https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.6.4 *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (including) 2.7.4 *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.2 OR *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.6.4 *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.4 *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.2
  • Initial Analysis by [email protected]

    Aug. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/Icinga/icingaweb2/blob/master/CHANGELOG.md No Types Assigned https://github.com/Icinga/icingaweb2/blob/master/CHANGELOG.md Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/Icinga/icingaweb2/issues/4226 No Types Assigned https://github.com/Icinga/icingaweb2/issues/4226 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ No Types Assigned https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4747 No Types Assigned https://www.debian.org/security/2020/dsa-4747 Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.6.4 *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (including) 2.7.4 *cpe:2.3:a:icinga:icinga_web2:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4747 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Added Reference https://icinga.com/2020/08/19/icinga-web-security-release-v2-6-4-v2-7-4-and-v2-8-2/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24368 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} 0.06%

score

0.75691

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability