8.8
HIGH
CVE-2022-24715
Icinga Web 2 Privilege Escalation Vulnerability
Description

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Authenticated users, with access to the configuration, can create SSH resource files in unintended directories, leading to the execution of arbitrary code. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2. Users unable to upgrade should limit access to the Icinga Web 2 configuration.

INFO

Published Date :

March 8, 2022, 8:15 p.m.

Last Modified :

July 17, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-24715 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24715 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Icinga icinga_web_2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24715.

URL Resource
http://packetstormsecurity.com/files/173516/Icinga-Web-2.10-Remote-Code-Execution.html
https://github.com/Icinga/icingaweb2/commit/a06d915467ca943a4b406eb9587764b8ec34cafb Patch Third Party Advisory
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-v9mv-h52f-7g63 Third Party Advisory
https://security.gentoo.org/glsa/202208-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Go

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 6, 2023, 9:44 a.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 8, 2023, 11:22 p.m. This repo has been linked 1 different CVEs too.

Authenticated Remote Code Execution in Icinga Web 2 <2.8.6, <2.9.6, <2.10

Python

Updated: 1 year, 2 months ago
16 stars 4 fork 4 watcher
Born at : March 20, 2023, 4:31 a.m. This repo has been linked 1 different CVEs too.

OSCP Cheat Sheet

oscp oscp-guide cheat-sheet cheatsheet offensive offensive-security offsec penetration-testing pentesting security

Python Shell C PHP PowerShell ASP.NET

Updated: 1 week, 4 days ago
2639 stars 544 fork 544 watcher
Born at : Oct. 22, 2021, 9:36 a.m. This repo has been linked 66 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24715 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24715 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 17, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173516/Icinga-Web-2.10-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-05 No Types Assigned https://security.gentoo.org/glsa/202208-05 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-05 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Icinga/icingaweb2/commit/a06d915467ca943a4b406eb9587764b8ec34cafb No Types Assigned https://github.com/Icinga/icingaweb2/commit/a06d915467ca943a4b406eb9587764b8ec34cafb Patch, Third Party Advisory
    Changed Reference Type https://github.com/Icinga/icingaweb2/security/advisories/GHSA-v9mv-h52f-7g63 No Types Assigned https://github.com/Icinga/icingaweb2/security/advisories/GHSA-v9mv-h52f-7g63 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.6 *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24715 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} 0.12%

score

0.74119

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability