An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though limited to the mentioned extension) can lead to Remote Code Execution. This can occur via /device/device=345/?tab=routing&proto=../ URIs to device/routing.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-25T14:26:24

Updated: 2024-08-04T15:26:09.526Z

Reserved: 2020-09-04T00:00:00

Link: CVE-2020-25136

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-25T15:16:00.153

Modified: 2020-09-30T00:39:13.093

Link: CVE-2020-25136

cve-icon Redhat

No data.