Path Traversal Vulnerability in Thruk's panorama.pm Allows Unauthorized File Upload

Path Traversal Vulnerability in Thruk's panorama.pm Allows Unauthorized File Upload

CVE-2023-34096 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Thruk is a multibackend monitoring webinterface which currently supports Naemon, Icinga, Shinken and Nagios as backends. In versions 3.06 and prior, the file `panorama.pm` is vulnerable to a Path Traversal vulnerability which allows an attacker to upload a file to any folder which has write permissions on the affected system. The parameter location is not filtered, validated or sanitized and it accepts any kind of characters. For a path traversal attack, the only characters required were the dot (`.`) and the slash (`/`). A fix is available in version 3.06.2.

Learn more about our Cis Benchmark Audit For Apple Ios.