Skip to content

Uptime Kuma's authenticated path traversal via plugin repository name may lead to unavailability or data loss

Moderate severity GitHub Reviewed Published Jul 4, 2023 in louislam/uptime-kuma • Updated May 1, 2024

Package

npm uptime-kuma (npm)

Affected versions

<= 1.22.0

Patched versions

1.22.1

Description

Summary

A path traversal vulnerability via the plugin repository name allows an authenticated attacker to delete files on the server leading to unavailability and potentially data loss.

Details

Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login.
Before a plugin is downloaded, the plugin installation directory is checked for existence. If it exists, it's removed before the plugin installation.

Because the plugin is not validated against the official list of plugins or sanitized, the check for existence and the removal of the plugin installation directory are prone to path traversal.

Impact

This vulnerability allows an authenticated attacker to delete files from the server Uptime Kuma is running on.
Depending on which files are deleted, Uptime Kuma or the whole system may become unavailable due to data loss.

References

@louislam louislam published to louislam/uptime-kuma Jul 4, 2023
Published by the National Vulnerability Database Jul 5, 2023
Published to the GitHub Advisory Database May 1, 2024
Reviewed May 1, 2024
Last updated May 1, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2023-36822

GHSA ID

GHSA-vr8x-74pm-6vj7

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.