cve/2023/CVE-2023-34096.md

23 lines
1.5 KiB
Markdown
Raw Normal View History

2024-05-25 21:48:12 +02:00
### [CVE-2023-34096](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34096)
![](https://img.shields.io/static/v1?label=Product&message=Thruk&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%203.06.2%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-22%3A%20Improper%20Limitation%20of%20a%20Pathname%20to%20a%20Restricted%20Directory%20('Path%20Traversal')&color=brighgreen)
### Description
Thruk is a multibackend monitoring webinterface which currently supports Naemon, Icinga, Shinken and Nagios as backends. In versions 3.06 and prior, the file `panorama.pm` is vulnerable to a Path Traversal vulnerability which allows an attacker to upload a file to any folder which has write permissions on the affected system. The parameter location is not filtered, validated or sanitized and it accepts any kind of characters. For a path traversal attack, the only characters required were the dot (`.`) and the slash (`/`). A fix is available in version 3.06.2.
### POC
#### Reference
- http://packetstormsecurity.com/files/172822/Thruk-Monitoring-Web-Interface-3.06-Path-Traversal.html
- https://galogetlatorre.blogspot.com/2023/06/cve-2023-34096-path-traversal-thruk.html
- https://github.com/galoget/Thruk-CVE-2023-34096
- https://github.com/sni/Thruk/security/advisories/GHSA-vhqc-649h-994h
- https://www.exploit-db.com/exploits/51509
#### Github
2024-06-22 09:37:59 +00:00
- https://github.com/galoget/Thruk-CVE-2023-34096
2024-05-25 21:48:12 +02:00
- https://github.com/nomi-sec/PoC-in-GitHub