CVE-2020-25145

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though limited to the mentioned extension) can lead to Remote Code Execution. This can occur via /device/device=345/?tab=ports&view=../ URIs because of device/port.inc.php.
References
Configurations

Configuration 1

cpe:2.3:a:observium:observium:20.8.10631:*:*:*:professional:*:*:*
cpe:2.3:a:observium:observium:20.8.10631:*:*:*:community:*:*:*
cpe:2.3:a:observium:observium:20.8.10631:*:*:*:enterprise:*:*:*

Information

Published : 2020-09-25 06:15

Updated : 2020-09-30 12:53


NVD link : CVE-2020-25145

Mitre link : CVE-2020-25145

Products Affected
No products.