7.5
HIGH
CVE-2022-24716
Icinga Web 2 - Unauthenticated Local File Include
Description

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.

INFO

Published Date :

March 8, 2022, 8:15 p.m.

Last Modified :

April 10, 2023, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-24716 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24716 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Icinga icinga_web_2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24716.

URL Resource
http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html
https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d Patch Third Party Advisory
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw Third Party Advisory
https://security.gentoo.org/glsa/202208-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 20, 2023, 6:43 p.m. This repo has been linked 1 different CVEs too.

Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10

Python

Updated: 1 year, 4 months ago
3 stars 0 fork 0 watcher
Born at : March 27, 2023, 2:22 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 26, 2023, 1:03 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-24716 (Arbitrary File Disclosure Icingaweb2)

Go

Updated: 11 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : March 20, 2023, 2:25 a.m. This repo has been linked 1 different CVEs too.

Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10

Python

Updated: 9 months, 1 week ago
14 stars 1 fork 1 watcher
Born at : March 19, 2023, 8:41 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24716 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24716 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 10, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-05 No Types Assigned https://security.gentoo.org/glsa/202208-05 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-05 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d No Types Assigned https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d Patch, Third Party Advisory
    Changed Reference Type https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw No Types Assigned https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24716 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

28.27 }} 3.42%

score

0.96932

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability