Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-36822: Release 1.22.1 · louislam/uptime-kuma

Uptime Kuma, a self-hosted monitoring tool, has a path traversal vulnerability in versions prior to 1.22.1. Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login. Before a plugin is downloaded, the plugin installation directory is checked for existence. If it exists, it’s removed before the plugin installation. Because the plugin is not validated against the official list of plugins or sanitized, the check for existence and the removal of the plugin installation directory are prone to path traversal. This vulnerability allows an authenticated attacker to delete files from the server Uptime Kuma is running on. Depending on which files are deleted, Uptime Kuma or the whole system may become unavailable due to data loss.

CVE
#vulnerability#web#auth

💇‍ Improvements

#3347 Uptime Kuma will no longer make requests to check update if you have disabled it. (Thanks @tofran)

🐛 Bug Fixes

#3296 Fixed auto theme for status pages on custom domains (Thanks @crystalcommunication)

Security Fixes

#3346 Removed all unreleased plugin feature code from Uptime Kuma to eliminate vulnerabilities. (Thanks @n-thumann)

  • GHSA-7grx-f945-mj96
  • GHSA-vr8x-74pm-6vj7

Related news

GHSA-vr8x-74pm-6vj7: Uptime Kuma's authenticated path traversal via plugin repository name may lead to unavailability or data loss

### Summary A path traversal vulnerability via the plugin repository name allows an authenticated attacker to delete files on the server leading to unavailability and potentially data loss. ### Details Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login. Before a plugin is downloaded, the plugin installation directory is checked for existence. If it exists, it's removed before the plugin installation. Because the plugin is not validated against the official list of plugins or sanitized, the check for existence and the removal of the plugin installation directory are prone to path traversal. ### Impact This vulnerability allows an authenticated attacker to delete files from the server Uptime Kuma is running on. Depending on which files are deleted, Uptime Kuma or the whole system may become unavailable due to data loss.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907