CVE-2022-24716

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-24716
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-24716.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2022-24716
Aliases
  • GHSA-5p3f-rh28-8frw
Downstream
Published
2022-03-08T00:00:00Z
Modified
2025-11-28T03:10:03.179582Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
Path traversal in Icinga Web 2
Details

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including icingaweb2 configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.

Database specific
{
    "cna_assigner": "GitHub_M",
    "osv_generated_from": "https://github.com/CVEProject/cvelistV5/tree/main/cves/2022/24xxx/CVE-2022-24716.json",
    "cwe_ids": [
        "CWE-22"
    ]
}
References

Affected packages

Git / github.com/icinga/icingaweb2

Affected ranges

Type
GIT
Repo
https://github.com/icinga/icingaweb2
Events

Affected versions

v2.*

v2.9.0
v2.9.1
v2.9.2
v2.9.3
v2.9.4
v2.9.5

Database specific

source

"https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-24716.json"