Thruk is a multibackend monitoring webinterface. Prior to 3.12, the Thruk web monitoring application presents a vulnerability in a file upload form that allows a threat actor to arbitrarily upload files to the server to any path they desire and have permissions for. This vulnerability is known as Path Traversal or Directory Traversal. Version 3.12 fixes the issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-01-29T15:46:30.188Z

Updated: 2024-08-01T23:13:08.393Z

Reserved: 2024-01-22T22:23:54.337Z

Link: CVE-2024-23822

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-29T16:15:09.437

Modified: 2024-02-05T18:04:52.843

Link: CVE-2024-23822

cve-icon Redhat

No data.