CVE-2020-24368

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*
cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-19 15:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-24368

Mitre link : CVE-2020-24368

CVE.ORG link : CVE-2020-24368


JSON object : View

Products Affected

suse

  • linux_enterprise
  • package_hub

debian

  • debian_linux

icinga

  • icinga_web_2
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')