Page 6 of 29 results (0.011 seconds)

CVSS: 5.4EPSS: 0%CPEs: 26EXPL: 1

A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title. Una vulnerabilidad de tipo cross site scripting (XSS) almacenada en Checkmk versiones 1.6.0x anteriores a 1.6.0p19, permite a un atacante remoto autenticado inyectar JavaScript arbitrario por medio de una URL en el título de una vista • https://checkmk.com/check_mk-werks.php?werk_id=11501 https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04 https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session. • https://github.com/Edgarloyola/CVE-2021-36563 https://checkmk.com/de/werk/12762 https://checkmk.com/de/werk/13148 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory. Checkmk versiones anteriores a 1.6.0p17, permite a usuarios locales alcanzar privilegios SYSTEM por medio de un script de shell de tipo caballo de Troya en el directorio %PROGRAMDATA%\checkmk\agent\local • https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt •

CVSS: 5.9EPSS: 1%CPEs: 19EXPL: 1

Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report. Check_MK en versiones anteriores a la 1.2.8p26 gestiona de manera incorrecta determinados errores en la característica de guardado de intentos fallidos de inicio de sesión por culpa de una condición de carrera que permite que los atacantes remotos obtengan información sensible de usuarios leyendo un informe de cierre inesperado de la interfaz gráfica de usuario. Check_mk versions 1.2.8p25 and below suffer from a save_users() race condition that leads to sensitive information disclosure. • https://www.exploit-db.com/exploits/43021 http://mathias-kettner.com/check_mk_werks.php?edition_id=raw&branch=1.2.8 https://mathias-kettner.de/check_mk_werks.php?werk_id=5208&HTML=yes • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •