Vulnerabilites related to checkmk - checkmk
CVE-2022-48320 (GCVE-0-2022-48320)
Vulnerability from cvelistv5
Published
2023-02-20 16:56
Modified
2025-03-12 18:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Cross-site Request Forgery (CSRF) in Tribe29's Checkmk <= 2.1.0p17, Checkmk <= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple pages.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14924" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48320", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T18:09:56.865240Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T18:10:01.870Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p31", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p17", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Jan H\u00f6rsch (SSE \u2013 Secure Systems Engineering GmbH)" } ], "descriptions": [ { "lang": "en", "value": "Cross-site Request Forgery (CSRF) in Tribe29\u0027s Checkmk \u003c= 2.1.0p17, Checkmk \u003c= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple pages." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-25T12:57:20.486Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/14924" } ], "title": "CSRF in add-visual endpoint" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-48320", "datePublished": "2023-02-20T16:56:40.889Z", "dateReserved": "2023-02-08T08:46:54.800Z", "dateUpdated": "2025-03-12T18:10:01.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-36563 (GCVE-0-2021-36563)
Vulnerability from cvelistv5
Published
2021-07-26 17:19
Modified
2024-08-04 01:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:01:57.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/de/werk/12762" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/de/werk/13148" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Edgarloyola/CVE-2021-36563" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim\u0027s information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-08T18:23:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/de/werk/12762" }, { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/de/werk/13148" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Edgarloyola/CVE-2021-36563" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-36563", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim\u0027s information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/de/werk/12762", "refsource": "MISC", "url": "https://checkmk.com/de/werk/12762" }, { "name": "https://checkmk.com/de/werk/13148", "refsource": "MISC", "url": "https://checkmk.com/de/werk/13148" }, { "name": "https://github.com/Edgarloyola/CVE-2021-36563", "refsource": "MISC", "url": "https://github.com/Edgarloyola/CVE-2021-36563" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-36563", "datePublished": "2021-07-26T17:19:40", "dateReserved": "2021-07-12T00:00:00", "dateUpdated": "2024-08-04T01:01:57.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6747 (GCVE-0-2024-6747)
Vulnerability from cvelistv5
Published
2024-10-10 07:43
Modified
2024-10-10 13:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-201 - Insertion of Sensitive Information Into Sent Data
Summary
Information leakage in mknotifyd in Checkmk before 2.3.0p18, 2.2.0p36, 2.1.0p49 and in 2.0.0p39 (EOL) allows attacker to get potentially sensitive data
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p18", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p36", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p49", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6747", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T13:39:42.762205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T13:44:21.470Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p18", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p36", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p49", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Information leakage in mknotifyd in Checkmk before 2.3.0p18, 2.2.0p36, 2.1.0p49 and in 2.0.0p39 (EOL) allows attacker to get potentially sensitive data" } ], "impacts": [ { "capecId": "CAPEC-277", "descriptions": [ { "lang": "en", "value": "CAPEC-277: Data Interchange Protocol Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-201", "description": "CWE-201: Insertion of Sensitive Information Into Sent Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-10T07:43:48.050Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17145" } ], "title": "Information leak in mknotifyd" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-6747", "datePublished": "2024-10-10T07:43:48.050Z", "dateReserved": "2024-07-15T11:36:34.147Z", "dateUpdated": "2024-10-10T13:44:21.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-31258 (GCVE-0-2022-31258)
Vulnerability from cvelistv5
Published
2022-05-20 22:02
Modified
2024-08-03 07:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.847Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/werk/13902" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://forum.checkmk.com/c/announcements/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:C/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-20T22:02:46", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/werk/13902" }, { "tags": [ "x_refsource_MISC" ], "url": "https://forum.checkmk.com/c/announcements/18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-31258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:C/UI:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/werk/13902", "refsource": "MISC", "url": "https://checkmk.com/werk/13902" }, { "name": "https://forum.checkmk.com/c/announcements/18", "refsource": "MISC", "url": "https://forum.checkmk.com/c/announcements/18" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-31258", "datePublished": "2022-05-20T22:02:46", "dateReserved": "2022-05-20T00:00:00", "dateUpdated": "2024-08-03T07:11:39.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-24564 (GCVE-0-2022-24564)
Vulnerability from cvelistv5
Published
2022-02-21 22:14
Modified
2024-08-03 04:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Checkmk <=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/werk/13199" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Checkmk \u003c=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-21T22:14:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/werk/13199" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Checkmk \u003c=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/werk/13199", "refsource": "MISC", "url": "https://checkmk.com/werk/13199" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24564", "datePublished": "2022-02-21T22:14:24", "dateReserved": "2022-02-07T00:00:00", "dateUpdated": "2024-08-03T04:13:56.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1768 (GCVE-0-2023-1768)
Vulnerability from cvelistv5
Published
2023-04-04 06:30
Modified
2025-02-11 17:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-446 - UI Discrepancy for Security Feature
Summary
Inappropriate error handling in Tribe29 Checkmk <= 2.1.0p25, <= 2.0.0p34, <= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:25.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15423" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1768", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T17:06:06.855905Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T17:07:22.757Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.2.0b3", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p25", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p34", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate error handling in Tribe29 Checkmk \u003c= 2.1.0p25, \u003c= 2.0.0p34, \u003c= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations." } ], "impacts": [ { "capecId": "CAPEC-651", "descriptions": [ { "lang": "en", "value": "CAPEC-651: Eavesdropping" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-446", "description": "CWE-446: UI Discrepancy for Security Feature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-04T06:30:29.538Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15423" } ], "title": "Symmetric agent data encryption fails silently" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-1768", "datePublished": "2023-04-04T06:30:29.538Z", "dateReserved": "2023-03-31T08:10:02.118Z", "dateUpdated": "2025-02-11T17:07:22.757Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40904 (GCVE-0-2021-40904)
Vulnerability from cvelistv5
Published
2022-03-25 22:19
Modified
2024-08-04 02:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session by a user with the role of administrator.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:51:07.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Edgarloyola/CVE-2021-40904" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session by a user with the role of administrator." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-25T22:19:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Edgarloyola/CVE-2021-40904" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40904", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session by a user with the role of administrator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://checkmk.com", "refsource": "MISC", "url": "http://checkmk.com" }, { "name": "https://github.com/Edgarloyola/CVE-2021-40904", "refsource": "MISC", "url": "https://github.com/Edgarloyola/CVE-2021-40904" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-40904", "datePublished": "2022-03-25T22:19:59", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:51:07.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-24566 (GCVE-0-2022-24566)
Vulnerability from cvelistv5
Published
2022-02-23 10:52
Modified
2024-08-03 04:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Checkmk <=2.0.0p19 fixed in 2.0.0p20 and Checkmk <=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS).
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/werk/13717" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Checkmk \u003c=2.0.0p19 fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-23T10:52:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/werk/13717" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Checkmk \u003c=2.0.0p19 fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/werk/13717", "refsource": "MISC", "url": "https://checkmk.com/werk/13717" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24566", "datePublished": "2022-02-23T10:52:06", "dateReserved": "2022-02-07T00:00:00", "dateUpdated": "2024-08-03T04:13:56.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-23549 (GCVE-0-2023-23549)
Vulnerability from cvelistv5
Published
2023-11-15 11:07
Modified
2024-08-28 20:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1284 - Improper Validation of Specified Quantity in Input
Summary
Improper Input Validation in Checkmk <2.2.0p15, <2.1.0p37, <=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:35:32.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16219" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23549", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T20:24:38.414790Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T20:25:01.313Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p15", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p37", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Input Validation in Checkmk \u003c2.2.0p15, \u003c2.1.0p37, \u003c=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames." } ], "impacts": [ { "capecId": "CAPEC-153", "descriptions": [ { "lang": "en", "value": "CAPEC-153: Input Data Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1284", "description": "CWE-1284: Improper Validation of Specified Quantity in Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:46:35.181Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16219" } ], "title": "DoS via long hostnames" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-23549", "datePublished": "2023-11-15T11:07:28.671Z", "dateReserved": "2023-01-18T15:32:06.511Z", "dateUpdated": "2024-08-28T20:25:01.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0284 (GCVE-0-2023-0284)
Vulnerability from cvelistv5
Published
2023-01-24 12:03
Modified
2025-03-27 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:44.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15181" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0284", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-27T20:21:51.839182Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-27T20:22:06.041Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p32", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p19", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk \u003c= 2.1.0p19, Checkmk \u003c= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected." } ], "impacts": [ { "capecId": "CAPEC-153", "descriptions": [ { "lang": "en", "value": "CAPEC-153 Input Data Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-24T12:03:57.774Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15181" } ], "title": "Improper validation of LDAP user IDs" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-0284", "datePublished": "2023-01-24T12:03:57.774Z", "dateReserved": "2023-01-13T09:42:39.643Z", "dateUpdated": "2025-03-27T20:22:06.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28833 (GCVE-0-2024-28833)
Vulnerability from cvelistv5
Published
2024-06-10 11:55
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-307 - Improper Restriction of Excessive Authentication Attempts
Summary
Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p6", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28833", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-10T18:04:29.500256Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-19T22:52:07.799Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16830" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p6", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms." } ], "impacts": [ { "capecId": "CAPEC-112", "descriptions": [ { "lang": "en", "value": "CAPEC-112: Brute Force" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307: Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T08:12:15.306Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16830" } ], "title": "Missing brute-force protection for two factor authentication" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28833", "datePublished": "2024-06-10T11:55:50.571Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-24565 (GCVE-0-2022-24565)
Vulnerability from cvelistv5
Published
2022-02-22 11:03
Modified
2024-08-03 04:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Checkmk <=2.0.0p19 Fixed in 2.0.0p20 and Checkmk <=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/werk/13716" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Checkmk \u003c=2.0.0p19 Fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-22T11:03:39", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/werk/13716" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Checkmk \u003c=2.0.0p19 Fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/werk/13716", "refsource": "MISC", "url": "https://checkmk.com/werk/13716" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24565", "datePublished": "2022-02-22T11:03:39", "dateReserved": "2022-02-07T00:00:00", "dateUpdated": "2024-08-03T04:13:56.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1742 (GCVE-0-2024-1742)
Vulnerability from cvelistv5
Published
2024-03-22 10:26
Modified
2024-08-12 18:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-214 - Invocation of Process Using Visible Sensitive Information
Summary
Invocation of the sqlplus command with sensitive information in the command line in the mk_oracle Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows the extraction of this information from the process list.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:48:21.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16234" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1742", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-28T19:12:10.406234Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T18:34:37.823Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Invocation of the sqlplus command with sensitive information in the command line in the mk_oracle Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows the extraction of this information from the process list." } ], "impacts": [ { "capecId": "CAPEC-150", "descriptions": [ { "lang": "en", "value": "CAPEC-150: Collect Data from Common Resource Locations" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-214", "description": "CWE-214: Invocation of Process Using Visible Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T10:26:06.238Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16234" } ], "title": "Information disclosure in mk_oracle Checkmk agent plugin" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-1742", "datePublished": "2024-03-22T10:26:06.238Z", "dateReserved": "2024-02-22T12:43:58.785Z", "dateUpdated": "2024-08-12T18:34:37.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6542 (GCVE-0-2024-6542)
Vulnerability from cvelistv5
Published
2024-07-22 09:50
Modified
2024-08-01 21:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-140 - Improper Neutralization of Delimiters
Summary
Improper neutralization of livestatus command delimiters in mknotifyd in Checkmk <= 2.0.0p39, < 2.1.0p47, < 2.2.0p32 and < 2.3.0p11 allows arbitrary livestatus command execution.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThan": "2.1.0p47", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.2.0p32", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.3.0p11", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6542", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-22T13:29:23.832484Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-22T20:26:27.733Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:03.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p11", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p32", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p47", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in mknotifyd in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p47, \u003c 2.2.0p32 and \u003c 2.3.0p11 allows arbitrary livestatus command execution." } ], "impacts": [ { "capecId": "CAPEC-15", "descriptions": [ { "lang": "en", "value": "CAPEC-15: Command Delimiters" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-140", "description": "CWE-140: Improper Neutralization of Delimiters", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-22T09:50:17.736Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17013" } ], "title": "Livestatus injection in mknotifyd" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-6542", "datePublished": "2024-07-22T09:50:17.736Z", "dateReserved": "2024-07-08T11:59:16.981Z", "dateUpdated": "2024-08-01T21:41:03.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4884 (GCVE-0-2022-4884)
Vulnerability from cvelistv5
Published
2023-01-09 16:11
Modified
2025-04-08 18:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
Path-Traversal in MKP storing in Tribe29 Checkmk <=2.0.0p32 and <= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:55:45.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15065" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-4884", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:45:52.807031Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:46:15.013Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p32", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p18", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "unaffected", "version": "1.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Niko Wenselowski (SVA)" } ], "descriptions": [ { "lang": "en", "value": "Path-Traversal in MKP storing in Tribe29 Checkmk \u003c=2.0.0p32 and \u003c= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file." } ], "impacts": [ { "capecId": "CAPEC-165", "descriptions": [ { "lang": "en", "value": "CAPEC-165 File Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T10:41:01.356Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15065" } ], "title": "Path-Traversal in MKP storing" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-4884", "datePublished": "2023-01-09T16:11:16.227Z", "dateReserved": "2023-01-09T12:41:19.246Z", "dateUpdated": "2025-04-08T18:46:15.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-31209 (GCVE-0-2023-31209)
Vulnerability from cvelistv5
Published
2023-08-10 08:14
Modified
2024-08-28 20:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
Improper neutralization of active check command arguments in Checkmk < 2.1.0p32, < 2.0.0p38, < 2.2.0p4 leads to arbitrary command execution for authenticated users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:53:30.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15194" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31209", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T20:23:39.698795Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T20:24:16.728Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p4", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p32", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p38", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of active check command arguments in Checkmk \u003c 2.1.0p32, \u003c 2.0.0p38, \u003c 2.2.0p4 leads to arbitrary command execution for authenticated users." } ], "impacts": [ { "capecId": "CAPEC-6", "descriptions": [ { "lang": "en", "value": "CAPEC-6: Argument Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:47:02.416Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/15194" } ], "title": "Command injection via active checks and REST API" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-31209", "datePublished": "2023-08-10T08:14:12.067Z", "dateReserved": "2023-04-25T08:49:15.443Z", "dateUpdated": "2024-08-28T20:24:16.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28831 (GCVE-0-2024-28831)
Vulnerability from cvelistv5
Published
2024-06-25 11:45
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Stored XSS in some confirmation pop-ups in Checkmk before versions 2.3.0p7 and 2.2.0p28 allows Checkmk users to execute arbitrary scripts by injecting HTML elements into some user input fields that are shown in a confirmation pop-up.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28831", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-27T13:42:22.871863Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-28T15:15:14.287Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17025" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p7", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p28", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Stored XSS in some confirmation pop-ups in Checkmk before versions 2.3.0p7 and 2.2.0p28 allows Checkmk users to execute arbitrary scripts by injecting HTML elements into some user input fields that are shown in a confirmation pop-up." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-25T11:45:27.259Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17025" } ], "title": "XSS in confirmation pop-up" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28831", "datePublished": "2024-06-25T11:45:27.259Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6052 (GCVE-0-2024-6052)
Vulnerability from cvelistv5
Published
2024-07-03 14:30
Modified
2024-09-16 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-6052", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T19:09:47.519408Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T12:41:16.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p29", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements" } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T13:57:30.913Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17010" } ], "title": "XSS in SQL check parameters" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-6052", "datePublished": "2024-07-03T14:30:31.332Z", "dateReserved": "2024-06-17T10:10:12.212Z", "dateUpdated": "2024-09-16T13:57:30.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6740 (GCVE-0-2023-6740)
Vulnerability from cvelistv5
Published
2024-01-12 07:50
Modified
2025-06-03 14:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.176Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16163" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6740", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:47:31.576972Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-03T14:05:24.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p18", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p38", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427 Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T14:04:33.614Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16163" } ], "title": "Privilege escalation in jar_signature" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-6740", "datePublished": "2024-01-12T07:50:20.076Z", "dateReserved": "2023-12-12T15:55:03.221Z", "dateUpdated": "2025-06-03T14:05:24.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-31208 (GCVE-0-2023-31208)
Vulnerability from cvelistv5
Published
2023-05-17 08:24
Modified
2025-01-21 21:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-140 - Improper Neutralization of Delimiters
Summary
Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk < 2.0.0p36, < 2.1.0p28, and < 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:45:26.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15191" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31208", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-21T21:07:40.332832Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-21T21:07:58.592Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0b8", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p28", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p36", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk \u003c 2.0.0p36, \u003c 2.1.0p28, and \u003c 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users." } ], "impacts": [ { "capecId": "CAPEC-15", "descriptions": [ { "lang": "en", "value": "CAPEC-15: Command Delimiters" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-140", "description": "CWE-140: Improper Neutralization of Delimiters", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-17T08:24:59.173Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15191" } ], "title": "Livestatus command injection in RestAPI" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-31208", "datePublished": "2023-05-17T08:24:59.173Z", "dateReserved": "2023-04-25T08:49:15.442Z", "dateUpdated": "2025-01-21T21:07:58.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38857 (GCVE-0-2024-38857)
Vulnerability from cvelistv5
Published
2024-07-02 08:11
Modified
2024-08-02 04:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Improper neutralization of input in Checkmk before versions 2.3.0p8, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows attackers to craft malicious links that can facilitate phishing attacks.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38857", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T14:02:53.161004Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T14:02:59.286Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:19:20.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17059" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p28", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before versions 2.3.0p8, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows attackers to craft malicious links that can facilitate phishing attacks." } ], "impacts": [ { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591: Reflected XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T08:11:19.241Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17059" } ], "title": "Reflected links in visuals facilitate phishing attacks" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38857", "datePublished": "2024-07-02T08:11:19.241Z", "dateReserved": "2024-06-20T10:03:09.177Z", "dateUpdated": "2024-08-02T04:19:20.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-48321 (GCVE-0-2022-48321)
Vulnerability from cvelistv5
Published
2023-02-20 16:54
Modified
2024-08-03 15:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Limited Server-Side Request Forgery (SSRF) in agent-receiver in Tribe29's Checkmk <= 2.1.0p11 allows an attacker to communicate with local network restricted endpoints by use of the host registration API.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14385" }, { "tags": [ "x_transferred" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.1.0p11", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Stefan Schiller (SonarSource)" } ], "descriptions": [ { "lang": "en", "value": "Limited Server-Side Request Forgery (SSRF) in agent-receiver in Tribe29\u0027s Checkmk \u003c= 2.1.0p11 allows an attacker to communicate with local network restricted endpoints by use of the host registration API." } ], "impacts": [ { "capecId": "CAPEC-664", "descriptions": [ { "lang": "en", "value": "CAPEC-664 Server Side Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:48:50.741Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/14385" }, { "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "title": "SSRF in agent-receiver API" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-48321", "datePublished": "2023-02-20T16:54:44.369Z", "dateReserved": "2023-02-08T08:46:54.800Z", "dateUpdated": "2024-08-03T15:10:59.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-48317 (GCVE-0-2022-48317)
Vulnerability from cvelistv5
Published
2023-02-20 16:55
Modified
2025-03-12 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-613 - Insufficient Session Expiration
Summary
Expired sessions were not securely terminated in the RestAPI for Tribe29's Checkmk <= 2.1.0p10 and Checkmk <= 2.0.0p28 allowing an attacker to use expired session tokens when communicating with the RestAPI.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14485" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48317", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T18:12:35.724507Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T18:12:47.322Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p28", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p10", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Expired sessions were not securely terminated in the RestAPI for Tribe29\u0027s Checkmk \u003c= 2.1.0p10 and Checkmk \u003c= 2.0.0p28 allowing an attacker to use expired session tokens when communicating with the RestAPI." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-613", "description": "CWE-613 Insufficient Session Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-20T16:55:28.000Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14485" } ], "title": "Insecure Termination of RestAPI Session Tokens" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-48317", "datePublished": "2023-02-20T16:55:28.000Z", "dateReserved": "2023-02-08T08:46:54.799Z", "dateUpdated": "2025-03-12T18:12:47.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8606 (GCVE-0-2024-8606)
Vulnerability from cvelistv5
Published
2024-09-23 07:01
Modified
2024-09-23 15:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization
Summary
Bypass of two factor authentication in RestAPI in Checkmk < 2.3.0p16 and < 2.2.0p34 allows authenticated users to bypass two factor authentication
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p16", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p34", "status": "affected", "version": "2.2.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8606", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T15:32:23.848819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T15:33:22.875Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p16", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p34", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Bypass of two factor authentication in RestAPI in Checkmk \u003c 2.3.0p16 and \u003c 2.2.0p34 allows authenticated users to bypass two factor authentication" } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115: Authentication Bypass" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.2, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-23T07:01:04.769Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16218" } ], "title": "Fix 2FA bypass via RestAPI" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-8606", "datePublished": "2024-09-23T07:01:04.769Z", "dateReserved": "2024-09-09T09:39:58.785Z", "dateUpdated": "2024-09-23T15:33:22.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28828 (GCVE-0-2024-28828)
Vulnerability from cvelistv5
Published
2024-07-10 12:41
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Cross-Site request forgery in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) could lead to 1-click compromize of the site.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p29", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28828", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T13:13:26.418829Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T20:17:11.996Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17090" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p29", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Cross-Site request forgery in Checkmk \u003c 2.3.0p8, \u003c 2.2.0p29, \u003c 2.1.0p45, and \u003c= 2.0.0p39 (EOL) could lead to 1-click compromize of the site." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62: Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-10T12:41:13.934Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17090" } ], "title": "1-Click compromize via CSRF" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28828", "datePublished": "2024-07-10T12:41:13.934Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40905 (GCVE-0-2021-40905)
Vulnerability from cvelistv5
Published
2022-03-25 22:20
Modified
2024-08-04 02:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of ".mkp" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session of a user with administrator role. NOTE: the vendor states that this is the intended behavior: admins are supposed to be able to execute code in this manner
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "tribe29", "versions": [ { "lessThan": "2.0.0p9", "status": "affected", "version": "1.5.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-40905", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-18T14:50:40.204134Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-18T15:09:41.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T02:51:07.760Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Edgarloyola/CVE-2021-40905" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of \".mkp\" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session of a user with administrator role. NOTE: the vendor states that this is the intended behavior: admins are supposed to be able to execute code in this manner" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-30T13:09:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Edgarloyola/CVE-2021-40905" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of \".mkp\" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session of a user with administrator role. NOTE: the vendor states that this is the intended behavior: admins are supposed to be able to execute code in this manner." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://checkmk.com", "refsource": "MISC", "url": "http://checkmk.com" }, { "name": "https://github.com/Edgarloyola/CVE-2021-40905", "refsource": "MISC", "url": "https://github.com/Edgarloyola/CVE-2021-40905" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-40905", "datePublished": "2022-03-25T22:20:01", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:51:07.760Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22348 (GCVE-0-2023-22348)
Vulnerability from cvelistv5
Published
2023-05-17 15:51
Modified
2025-01-22 16:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
Improper Authorization in RestAPI in Checkmk GmbH's Checkmk versions <2.1.0p28 and <2.2.0b8 allows remote authenticated users to read arbitrary host_configs.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/13982" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22348", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T16:47:28.652373Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T16:47:31.132Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0b8", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p28", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper Authorization in RestAPI in Checkmk GmbH\u0027s Checkmk versions \u003c2.1.0p28 and \u003c2.2.0b8 allows remote authenticated users to read arbitrary host_configs." } ], "impacts": [ { "capecId": "CAPEC-54", "descriptions": [ { "lang": "en", "value": "CAPEC-54: Query System for Information" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-17T15:51:54.376Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/13982" } ], "title": "Reading host_configs does not honour contact groups" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-22348", "datePublished": "2023-05-17T15:51:54.376Z", "dateReserved": "2023-01-18T15:32:06.534Z", "dateUpdated": "2025-01-22T16:47:31.132Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-23548 (GCVE-0-2023-23548)
Vulnerability from cvelistv5
Published
2023-08-01 09:42
Modified
2024-09-27 21:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Reflected XSS in business intelligence in Checkmk <2.2.0p8, <2.1.0p32, <2.0.0p38, <=1.6.0p30.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ Version: 1.6.0 ≤ 1.6.0p30 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:35:33.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15691" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23548", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T21:50:12.357186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T21:58:16.665Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p8", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p32", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p38", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Reflected XSS in business intelligence in Checkmk \u003c2.2.0p8, \u003c2.1.0p32, \u003c2.0.0p38, \u003c=1.6.0p30." } ], "impacts": [ { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591: Reflected XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-01T09:42:58.428Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15691" } ], "title": "XSS in business intelligence" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-23548", "datePublished": "2023-08-01T09:42:58.428Z", "dateReserved": "2023-01-18T15:32:06.498Z", "dateUpdated": "2024-09-27T21:58:16.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38858 (GCVE-0-2024-38858)
Vulnerability from cvelistv5
Published
2024-09-02 09:16
Modified
2024-09-03 14:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38858", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T14:07:25.381085Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T14:08:05.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p14", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-02T09:16:40.902Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17232" } ], "title": "Cross-site scripting in Robotmk logs view" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38858", "datePublished": "2024-09-02T09:16:40.902Z", "dateReserved": "2024-06-20T10:03:09.178Z", "dateUpdated": "2024-09-03T14:08:05.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6157 (GCVE-0-2023-6157)
Vulnerability from cvelistv5
Published
2023-11-22 16:24
Modified
2024-08-02 08:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-140 - Improper Neutralization of Delimiters
Summary
Improper neutralization of livestatus command delimiters in ajax_search in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:17.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16221" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p15", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p37", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in ajax_search in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p37, and \u003c 2.2.0p15 allows arbitrary livestatus command execution for authorized users." } ], "impacts": [ { "capecId": "CAPEC-15", "descriptions": [ { "lang": "en", "value": "CAPEC-15: Command Delimiters" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-140", "description": "CWE-140: Improper Neutralization of Delimiters", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-22T16:24:22.002Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16221" } ], "title": "Livestatus injection in ajax_search" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-6157", "datePublished": "2023-11-22T16:24:22.002Z", "dateReserved": "2023-11-15T16:39:53.614Z", "dateUpdated": "2024-08-02T08:21:17.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-0670 (GCVE-0-2024-0670)
Vulnerability from cvelistv5
Published
2024-03-11 14:50
Modified
2025-02-13 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.672Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16361" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/29" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.2.0p23", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p40", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0670", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-12T18:21:01.803225Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T18:36:03.818Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p23", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p40", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427 Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-13T22:08:42.967Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16361" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/29" } ], "title": "Privilege escalation in windows agent" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-0670", "datePublished": "2024-03-11T14:50:59.415Z", "dateReserved": "2024-01-18T09:51:30.688Z", "dateUpdated": "2025-02-13T17:27:13.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38862 (GCVE-0-2024-38862)
Vulnerability from cvelistv5
Published
2024-10-14 07:19
Modified
2024-10-14 15:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35, <2.1.0p48 and <=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to be written to audit log files accessible to administrators.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.0.0 ≤ 2.0.0p39 Version: 2.1.0 ≤ Version: 2.2.0 ≤ Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38862", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-14T15:34:27.471941Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-14T15:34:37.344Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThan": "2.1.0p48", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.2.0p35", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.3.0p18", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p18, \u003c2.2.0p35, \u003c2.1.0p48 and \u003c=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to be written to audit log files accessible to administrators." } ], "impacts": [ { "capecId": "CAPEC-560", "descriptions": [ { "lang": "en", "value": "CAPEC-560: Use of Known Domain Credentials" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-14T07:19:01.674Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17095" } ], "title": "SNMP and IMPI secrets written to audit log" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38862", "datePublished": "2024-10-14T07:19:01.674Z", "dateReserved": "2024-06-20T10:03:09.178Z", "dateUpdated": "2024-10-14T15:34:37.344Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33912 (GCVE-0-2022-33912)
Vulnerability from cvelistv5
Published
2022-06-17 06:47
Modified
2024-08-03 08:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the user and the group with ID 1001. If such a user exists on the system, they can change the content of these files (which are then executed by root). This leads to a local privilege escalation on the monitored host. Version 1.6 through 1.6.9p29, version 2.0 through 2.0.0p26, version 2.1 through 2.1.0p3, and version 2.2.0i1 are affected.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/werk/14098" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the user and the group with ID 1001. If such a user exists on the system, they can change the content of these files (which are then executed by root). This leads to a local privilege escalation on the monitored host. Version 1.6 through 1.6.9p29, version 2.0 through 2.0.0p26, version 2.1 through 2.1.0p3, and version 2.2.0i1 are affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-17T06:47:38", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/werk/14098" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-33912", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the user and the group with ID 1001. If such a user exists on the system, they can change the content of these files (which are then executed by root). This leads to a local privilege escalation on the monitored host. Version 1.6 through 1.6.9p29, version 2.0 through 2.0.0p26, version 2.1 through 2.1.0p3, and version 2.2.0i1 are affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/werk/14098", "refsource": "MISC", "url": "https://checkmk.com/werk/14098" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-33912", "datePublished": "2022-06-17T06:47:38", "dateReserved": "2022-06-17T00:00:00", "dateUpdated": "2024-08-03T08:09:22.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-43440 (GCVE-0-2022-43440)
Vulnerability from cvelistv5
Published
2023-02-09 08:30
Modified
2025-03-24 15:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:58.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14087" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-43440", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-24T15:14:24.264811Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-24T15:15:20.026Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThan": "2.1.0p1", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p25", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThan": "1.6.0p29", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427 Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-09T08:30:42.285Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14087" } ], "title": "Privilege escalation via manipulated unixcat executable" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-43440", "datePublished": "2023-02-09T08:30:42.285Z", "dateReserved": "2023-01-18T15:49:58.102Z", "dateUpdated": "2025-03-24T15:15:20.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-28919 (GCVE-0-2020-28919)
Vulnerability from cvelistv5
Published
2022-01-15 16:34
Modified
2024-08-04 16:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title.
References
► | URL | Tags |
---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:41:00.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://checkmk.com/check_mk-werks.php?werk_id=11501" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-15T16:34:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://checkmk.com/check_mk-werks.php?werk_id=11501" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-28919", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://checkmk.com/check_mk-werks.php?werk_id=11501", "refsource": "MISC", "url": "https://checkmk.com/check_mk-werks.php?werk_id=11501" }, { "name": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04", "refsource": "MISC", "url": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04" }, { "name": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6", "refsource": "MISC", "url": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6" }, { "name": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html", "refsource": "MISC", "url": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-28919", "datePublished": "2022-01-15T16:34:59", "dateReserved": "2020-11-18T00:00:00", "dateUpdated": "2024-08-04T16:41:00.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-31207 (GCVE-0-2023-31207)
Vulnerability from cvelistv5
Published
2023-05-02 08:52
Modified
2025-01-30 14:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Transmission of credentials within query parameters in Checkmk <= 2.1.0p26, <= 2.0.0p35, and <= 2.2.0b6 (beta) may cause the automation user's secret to be written to the site Apache access log.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:45:26.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15189" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-31207", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T14:17:49.278719Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-30T14:18:33.648Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.2.0b6", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p26", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p35", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Transmission of credentials within query parameters in Checkmk \u003c= 2.1.0p26, \u003c= 2.0.0p35, and \u003c= 2.2.0b6 (beta) may cause the automation user\u0027s secret to be written to the site Apache access log." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37: Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-02T08:52:31.629Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15189" } ], "title": "Automation user secret logged to Apache access log" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-31207", "datePublished": "2023-05-02T08:52:31.629Z", "dateReserved": "2023-04-25T08:49:15.442Z", "dateUpdated": "2025-01-30T14:18:33.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38860 (GCVE-0-2024-38860)
Vulnerability from cvelistv5
Published
2024-09-17 14:01
Modified
2024-09-17 17:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38860", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T17:15:39.573190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T17:16:28.885Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p34", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.3.0p16", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks." } ], "impacts": [ { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591: Reflected XSS" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T14:01:09.555Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17094" } ], "title": "Reflected links in error message facilitate phishing attacks" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38860", "datePublished": "2024-09-17T14:01:09.555Z", "dateReserved": "2024-06-20T10:03:09.178Z", "dateUpdated": "2024-09-17T17:16:28.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22288 (GCVE-0-2023-22288)
Vulnerability from cvelistv5
Published
2023-03-20 15:33
Modified
2025-02-26 19:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-138 - Improper Neutralization of Special Elements
Summary
HTML Email Injection in Tribe29 Checkmk <=2.1.0p23; <=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15069" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22288", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T19:08:54.536741Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-26T19:09:03.592Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p34", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p23", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "HTML Email Injection in Tribe29 Checkmk \u003c=2.1.0p23; \u003c=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails" } ], "impacts": [ { "capecId": "CAPEC-242", "descriptions": [ { "lang": "en", "value": "CAPEC-242: Code Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-138", "description": "CWE-138: Improper Neutralization of Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-20T15:33:59.877Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/15069" } ], "title": "Email HTML Injection" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-22288", "datePublished": "2023-03-20T15:33:59.877Z", "dateReserved": "2023-01-18T15:32:06.397Z", "dateUpdated": "2025-02-26T19:09:03.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2380 (GCVE-0-2024-2380)
Vulnerability from cvelistv5
Published
2024-04-05 13:01
Modified
2024-08-01 19:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Stored XSS in graph rendering in Checkmk <2.3.0b4.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2380", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-05T17:29:18.718110Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:29.162Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16618" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored XSS in graph rendering in Checkmk \u003c2.3.0b4." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-05T13:01:08.382Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16618" } ], "title": "XSS in graph rendering" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-2380", "datePublished": "2024-04-05T13:01:08.382Z", "dateReserved": "2024-03-11T14:51:50.296Z", "dateUpdated": "2024-08-01T19:11:53.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-46303 (GCVE-0-2022-46303)
Vulnerability from cvelistv5
Published
2023-02-20 16:49
Modified
2025-03-12 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Command injection in SMS notifications in Tribe29 Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker with User Management permissions, as well as LDAP administrators in certain scenarios, to perform arbitrary commands within the context of the application's local permissions.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:31:45.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14381" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-46303", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T18:13:19.288262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T18:13:23.660Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p27", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p10", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p29", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Command injection in SMS notifications in Tribe29 Checkmk \u003c= 2.1.0p10, Checkmk \u003c= 2.0.0p27, and Checkmk \u003c= 1.6.0p29 allows an attacker with User Management permissions, as well as LDAP administrators in certain scenarios, to perform arbitrary commands within the context of the application\u0027s local permissions." } ], "impacts": [ { "capecId": "CAPEC-88", "descriptions": [ { "lang": "en", "value": "CAPEC-88 OS Command Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-20T16:49:49.961Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14381" } ], "title": "Command injection in SMS notifications" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-46303", "datePublished": "2023-02-20T16:49:49.961Z", "dateReserved": "2023-01-18T15:49:58.122Z", "dateUpdated": "2025-03-12T18:13:23.660Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-0638 (GCVE-0-2024-0638)
Vulnerability from cvelistv5
Published
2024-03-22 10:25
Modified
2024-08-02 14:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-272 - Least Privilege Violation
Summary
Least privilege violation in the Checkmk agent plugins mk_oracle, mk_oracle.ps1, and mk_oracle_crs before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16232" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0638", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T14:50:20.039040Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T14:54:20.182Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Least privilege violation in the Checkmk agent plugins mk_oracle, mk_oracle.ps1, and mk_oracle_crs before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-272", "description": "CWE-272: Least Privilege Violation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T10:25:35.675Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16232" } ], "title": "Privilege escalation in mk_oracle plugins" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-0638", "datePublished": "2024-03-22T10:25:35.675Z", "dateReserved": "2024-01-17T09:09:03.629Z", "dateUpdated": "2024-08-02T14:54:20.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38859 (GCVE-0-2024-38859)
Vulnerability from cvelistv5
Published
2024-08-26 14:15
Modified
2024-08-26 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
XSS in the view page with the SLA column configured in Checkmk versions prior to 2.3.0p14, 2.2.0p33, 2.1.0p47 and 2.0.0 (EOL) allowed malicious users to execute arbitrary scripts by injecting HTML elements into the SLA column title. These scripts could be executed when the view page was cloned by other users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38859", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T15:22:20.463340Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T15:22:30.830Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p14", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p33", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p47", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "XSS in the view page with the SLA column configured in Checkmk versions prior to 2.3.0p14, 2.2.0p33, 2.1.0p47 and 2.0.0 (EOL) allowed malicious users to execute arbitrary scripts by injecting HTML elements into the SLA column title. These scripts could be executed when the view page was cloned by other users." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T14:15:32.555Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17026" } ], "title": "XSS in view page with SLA column" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38859", "datePublished": "2024-08-26T14:15:32.555Z", "dateReserved": "2024-06-20T10:03:09.178Z", "dateUpdated": "2024-08-26T15:22:30.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-31211 (GCVE-0-2023-31211)
Vulnerability from cvelistv5
Published
2024-01-12 07:49
Modified
2025-06-17 21:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-303 - Incorrect Implementation of Authentication Algorithm
Summary
Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:53:30.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16227" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31211", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-12T14:44:05.997672Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T21:09:17.486Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p18", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p38", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials" } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114: Authentication Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-303", "description": "CWE-303: Incorrect Implementation of Authentication Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:47:23.924Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16227" } ], "title": "Disabled automation users could still authenticate" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-31211", "datePublished": "2024-01-12T07:49:45.294Z", "dateReserved": "2023-04-25T08:49:15.443Z", "dateUpdated": "2025-06-17T21:09:17.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-48318 (GCVE-0-2022-48318)
Vulnerability from cvelistv5
Published
2023-02-20 16:55
Modified
2025-03-12 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
No authorisation controls in the RestAPI documentation for Tribe29's Checkmk <= 2.1.0p13 and Checkmk <= 2.0.0p29 which may lead to unintended information disclosure through automatically generated user specific tags within Rest API documentation.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14509" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48318", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T18:10:45.661098Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T18:12:07.460Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p29", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p13", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "No authorisation controls in the RestAPI documentation for Tribe29\u0027s Checkmk \u003c= 2.1.0p13 and Checkmk \u003c= 2.0.0p29 which may lead to unintended information disclosure through automatically generated user specific tags within Rest API documentation." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-20T16:55:53.162Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14509" } ], "title": "Insecure access control mechanisms for RestAPI documentation" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-48318", "datePublished": "2023-02-20T16:55:53.162Z", "dateReserved": "2023-02-08T08:46:54.799Z", "dateUpdated": "2025-03-12T18:12:07.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28826 (GCVE-0-2024-28826)
Vulnerability from cvelistv5
Published
2024-05-29 10:00
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-73 - External Control of File Name or Path
Summary
Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site server.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.1.0p44", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.2.0p27", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p4", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28826", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T20:21:05.131648Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:33:54.922Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15200" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p27", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p44", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site server." } ], "impacts": [ { "capecId": "CAPEC-212", "descriptions": [ { "lang": "en", "value": "CAPEC-212: Functionality Misuse" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-73", "description": "CWE-73: External Control of File Name or Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T10:00:53.789Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/15200" } ], "title": "Unrestricted upload and download paths in check_sftp" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28826", "datePublished": "2024-05-29T10:00:53.789Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28825 (GCVE-0-2024-28825)
Vulnerability from cvelistv5
Published
2024-04-24 11:25
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-307 - Improper Restriction of Excessive Authentication Attempts
Summary
Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password brute-forcing.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.1.0p43", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.2.0p26", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0b5", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28825", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-24T14:27:40.480273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:03:50.090Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15198" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b5", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p26", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p43", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password brute-forcing." } ], "impacts": [ { "capecId": "CAPEC-49", "descriptions": [ { "lang": "en", "value": "CAPEC-49: Password Brute Forcing" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307: Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-24T11:25:36.306Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/15198" } ], "title": "Brute-force protection ineffective for some login methods" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28825", "datePublished": "2024-04-24T11:25:36.306Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-31210 (GCVE-0-2023-31210)
Vulnerability from cvelistv5
Published
2023-12-13 08:26
Modified
2024-12-02 14:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0p10 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:53:29.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16226" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31210", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2023-12-18T21:37:33.317071Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T14:29:06.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p17", "status": "affected", "version": "2.2.0p10", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "We thank Jan-Philipp Litza for reporting this issue." } ], "descriptions": [ { "lang": "en", "value": "Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries" } ], "impacts": [ { "capecId": "CAPEC-251", "descriptions": [ { "lang": "en", "value": "CAPEC-251: Local Code Inclusion" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T08:26:46.452Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16226" } ], "title": "Privilege escalation in agent via LD_LIBRARY_PATH" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-31210", "datePublished": "2023-12-13T08:26:46.452Z", "dateReserved": "2023-04-25T08:49:15.443Z", "dateUpdated": "2024-12-02T14:29:06.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-2020 (GCVE-0-2023-2020)
Vulnerability from cvelistv5
Published
2023-04-18 11:09
Modified
2025-02-05 15:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-280 - Improper Handling of Insufficient Permissions or Privileges
Summary
Insufficient permission checks in the REST API in Tribe29 Checkmk <= 2.1.0p27 and <= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:12:19.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/13981" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-2020", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T15:48:04.310630Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T15:48:19.218Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.2.0b4", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p27", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient permission checks in the REST API in Tribe29 Checkmk \u003c= 2.1.0p27 and \u003c= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host." } ], "impacts": [ { "capecId": "CAPEC-122", "descriptions": [ { "lang": "en", "value": "CAPEC-122: Privilege Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-280", "description": "CWE-280: Improper Handling of Insufficient Permissions or Privileges", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-18T11:09:09.107Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/13981" } ], "title": "Unauthorized scheduling of downtimes via REST API" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-2020", "datePublished": "2023-04-18T11:09:09.107Z", "dateReserved": "2023-04-13T08:38:39.338Z", "dateUpdated": "2025-02-05T15:48:19.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24908 (GCVE-0-2020-24908)
Vulnerability from cvelistv5
Published
2021-02-19 05:03
Modified
2024-08-04 15:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:09.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\\checkmk\\agent\\local directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-19T05:03:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-24908", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\\checkmk\\agent\\local directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt", "refsource": "MISC", "url": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24908", "datePublished": "2021-02-19T05:03:07", "dateReserved": "2020-08-28T00:00:00", "dateUpdated": "2024-08-04T15:19:09.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28832 (GCVE-0-2024-28832)
Vulnerability from cvelistv5
Published
2024-06-25 11:45
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Stored XSS in the Crash Report page in Checkmk before versions 2.3.0p7, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows users with permission to change Global Settings to execute arbitrary scripts by injecting HTML elements into the Crash Report URL in the Global Settings.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28832", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T13:53:42.480903Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T17:07:00.337Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p7", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p28", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Stored XSS in the Crash Report page in Checkmk before versions 2.3.0p7, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows users with permission to change Global Settings to execute arbitrary scripts by injecting HTML elements into the Crash Report URL in the Global Settings." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-25T11:45:33.371Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17024" } ], "title": "XSS in Crash Report Page" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28832", "datePublished": "2024-06-25T11:45:33.371Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40906 (GCVE-0-2021-40906)
Vulnerability from cvelistv5
Published
2022-03-25 22:20
Modified
2024-08-04 02:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts) or to steal the session cookies of a user who has previously authenticated via a man in the middle. Successful exploitation requires access to the web service resource without authentication.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:51:07.765Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Edgarloyola/CVE-2021-40906" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts) or to steal the session cookies of a user who has previously authenticated via a man in the middle. Successful exploitation requires access to the web service resource without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-25T22:20:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://checkmk.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Edgarloyola/CVE-2021-40906" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40906", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts) or to steal the session cookies of a user who has previously authenticated via a man in the middle. Successful exploitation requires access to the web service resource without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://checkmk.com", "refsource": "MISC", "url": "http://checkmk.com" }, { "name": "https://github.com/Edgarloyola/CVE-2021-40906", "refsource": "MISC", "url": "https://github.com/Edgarloyola/CVE-2021-40906" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-40906", "datePublished": "2022-03-25T22:20:04", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:51:07.765Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28830 (GCVE-0-2024-28830)
Vulnerability from cvelistv5
Published
2024-06-26 07:56
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p7, <2.2.0p28, <2.1.0p45 and <=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to administrators.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28830", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T14:02:28.117222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T14:02:43.497Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17056" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p7", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p28", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p7, \u003c2.2.0p28, \u003c2.1.0p45 and \u003c=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to administrators." } ], "impacts": [ { "capecId": "CAPEC-560", "descriptions": [ { "lang": "en", "value": "CAPEC-560: Use of Known Domain Credentials" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-26T07:56:57.020Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17056" } ], "title": "Automation user secrets written to audit log" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28830", "datePublished": "2024-06-26T07:56:57.020Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6163 (GCVE-0-2024-6163)
Vulnerability from cvelistv5
Published
2024-07-08 13:01
Modified
2024-08-02 14:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-290 - Authentication Bypass by Spoofing
Summary
Certain http endpoints of Checkmk in Checkmk < 2.3.0p10 < 2.2.0p31, < 2.1.0p46, <= 2.0.0p39 allows remote attacker to bypass authentication and access data
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:05.146Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17011" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p10", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p31", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p46", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6163", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-08T13:28:14.763028Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290 Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-02T14:54:45.554Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p10", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p31", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p46", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PS Positive Security GmbH" } ], "descriptions": [ { "lang": "en", "value": "Certain http endpoints of Checkmk in Checkmk \u003c 2.3.0p10 \u003c 2.2.0p31, \u003c 2.1.0p46, \u003c= 2.0.0p39 allows remote attacker to bypass authentication and access data" } ], "impacts": [ { "capecId": "CAPEC-22", "descriptions": [ { "lang": "en", "value": "CAPEC-22: Exploiting Trust in Client" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290: Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-08T13:01:38.306Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17011" } ], "title": "local IP restriction of internal HTTP endpoints" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-6163", "datePublished": "2024-07-08T13:01:38.306Z", "dateReserved": "2024-06-19T14:29:48.101Z", "dateUpdated": "2024-08-02T14:54:45.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6251 (GCVE-0-2023-6251)
Vulnerability from cvelistv5
Published
2023-11-24 08:16
Modified
2024-08-02 08:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Cross-site Request Forgery (CSRF) in Checkmk < 2.2.0p15, < 2.1.0p37, <= 2.0.0p39 allow an authenticated attacker to delete user-messages for individual users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.0.0 ≤ 2.0.0p39 Version: 2.1.0 ≤ Version: 2.2.0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:18.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThan": "2.1.0p37", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.2.0p15", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Port Zero" } ], "descriptions": [ { "lang": "en", "value": "Cross-site Request Forgery (CSRF) in Checkmk \u003c 2.2.0p15, \u003c 2.1.0p37, \u003c= 2.0.0p39 allow an authenticated attacker to delete user-messages for individual users." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-24T08:16:23.663Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16224" } ], "title": "CSRF in delete_user_message" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-6251", "datePublished": "2023-11-24T08:16:23.663Z", "dateReserved": "2023-11-22T10:39:14.993Z", "dateUpdated": "2024-08-02T08:21:18.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-48319 (GCVE-0-2022-48319)
Vulnerability from cvelistv5
Published
2023-02-20 16:56
Modified
2025-03-12 14:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Sensitive host secret disclosed in cmk-update-agent.log file in Tribe29's Checkmk <= 2.1.0p13, Checkmk <= 2.0.0p29, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to gain access to the host secret through the unprotected agent updater log file.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:10:59.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14916" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48319", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T14:00:22.741456Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T14:00:50.779Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p29", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p13", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive host secret disclosed in cmk-update-agent.log file in Tribe29\u0027s Checkmk \u003c= 2.1.0p13, Checkmk \u003c= 2.0.0p29, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to gain access to the host secret through the unprotected agent updater log file." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-20T16:56:18.397Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14916" } ], "title": "Host secret disclosed in Checkmk logs" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-48319", "datePublished": "2023-02-20T16:56:18.397Z", "dateReserved": "2023-02-08T08:46:54.799Z", "dateUpdated": "2025-03-12T14:00:50.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22359 (GCVE-0-2023-22359)
Vulnerability from cvelistv5
Published
2023-06-26 06:51
Modified
2024-08-28 20:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-203 - Observable Discrepancy
Summary
User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/15890" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22359", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T20:25:16.139712Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T20:25:29.123Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.2.0p4", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "User enumeration in Checkmk \u003c=2.2.0p4 allows an authenticated attacker to enumerate usernames." } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575: Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-203", "description": "CWE-203: Observable Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:46:00.200Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/15890" } ], "title": "User-enumeration in RestAPI" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2023-22359", "datePublished": "2023-06-26T06:51:24.193Z", "dateReserved": "2023-01-18T15:32:06.543Z", "dateUpdated": "2024-08-28T20:25:29.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-46302 (GCVE-0-2022-46302)
Vulnerability from cvelistv5
Published
2023-04-20 13:06
Modified
2025-02-04 21:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-829 - Inclusion of Functionality from Untrusted Control Sphere
Summary
Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29's Checkmk <= 2.1.0p6, Checkmk <= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code execution with root privileges on the underlying host.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:31:46.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14281" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-46302", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T21:43:15.215927Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-04T21:43:19.638Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p27", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p6", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Jan-Philipp Litza (PLUTEX GmbH)" } ], "descriptions": [ { "lang": "en", "value": "Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29\u0027s Checkmk \u003c= 2.1.0p6, Checkmk \u003c= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code execution with root privileges on the underlying host." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-829", "description": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-20T13:06:30.238Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Tribe29" }, "references": [ { "url": "https://checkmk.com/werk/14281" } ], "title": "Remote Code Execution with Root Privileges via Broad Apache Permissions" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-46302", "datePublished": "2023-04-20T13:06:30.238Z", "dateReserved": "2023-01-18T15:49:58.114Z", "dateUpdated": "2025-02-04T21:43:19.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6156 (GCVE-0-2023-6156)
Vulnerability from cvelistv5
Published
2023-11-22 16:24
Modified
2024-08-02 08:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-140 - Improper Neutralization of Delimiters
Summary
Improper neutralization of livestatus command delimiters in the availability timeline in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:17.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16221" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p15", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p37", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in the availability timeline in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p37, and \u003c 2.2.0p15 allows arbitrary livestatus command execution for authorized users." } ], "impacts": [ { "capecId": "CAPEC-15", "descriptions": [ { "lang": "en", "value": "CAPEC-15: Command Delimiters" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-140", "description": "CWE-140: Improper Neutralization of Delimiters", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-22T16:24:15.515Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16221" } ], "title": "Livestatus injection in availability timeline" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-6156", "datePublished": "2023-11-22T16:24:15.515Z", "dateReserved": "2023-11-15T16:38:31.845Z", "dateUpdated": "2024-08-02T08:21:17.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6735 (GCVE-0-2023-6735)
Vulnerability from cvelistv5
Published
2024-01-12 07:50
Modified
2025-06-03 14:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-95 - Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')
Summary
Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:35:14.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16273" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6735", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T18:45:38.891586Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-03T14:05:30.852Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.2.0p18", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p38", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-95", "description": "CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code (\u0027Eval Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:48:15.939Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16273" } ], "title": "Privilege escalation in mk_tsm" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2023-6735", "datePublished": "2024-01-12T07:50:05.450Z", "dateReserved": "2023-12-12T15:27:34.769Z", "dateUpdated": "2025-06-03T14:05:30.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38863 (GCVE-0-2024-38863)
Vulnerability from cvelistv5
Published
2024-10-14 07:19
Modified
2024-10-14 15:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-598 - Use of GET Request Method With Sensitive Query Strings
Summary
Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35 and <2.1.0p48 could lead to a leak of the token to facilitate targeted phishing attacks.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.1.0 ≤ Version: 2.2.0 ≤ Version: 2.3.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38863", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-14T15:34:02.300639Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-14T15:34:11.188Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.1.0p48", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThan": "2.2.0p35", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.3.0p18", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p18, \u003c2.2.0p35 and \u003c2.1.0p48 could lead to a leak of the token to facilitate targeted phishing attacks." } ], "impacts": [ { "capecId": "CAPEC-98", "descriptions": [ { "lang": "en", "value": "CAPEC-98: Phishing" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 2, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-598", "description": "CWE-598: Use of GET Request Method With Sensitive Query Strings", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-14T07:19:07.625Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17096" } ], "title": "CSRF token leaked in URL parameters" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38863", "datePublished": "2024-10-14T07:19:07.625Z", "dateReserved": "2024-06-20T10:03:09.178Z", "dateUpdated": "2024-10-14T15:34:11.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38865 (GCVE-0-2024-38865)
Vulnerability from cvelistv5
Published
2025-04-10 07:35
Modified
2025-04-10 13:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-140 - Improper Neutralization of Delimiters
Summary
Improper neutralization of livestatus command delimiters in a specific endpoint within RestAPI of Checkmk prior to 2.2.0p39, 2.3.0p25, and 2.1.0p51 (EOL) allows arbitrary livestatus command execution. Exploitation requires the attacker to have a contact group assigned to their user account and for an event to originate from a host with the same contact group or from an event generated with an unknown host.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ 2.1.0p50 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38865", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-10T13:09:48.020379Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-10T13:09:56.033Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p25", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p39", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p50", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in a specific endpoint within RestAPI of Checkmk prior to 2.2.0p39, 2.3.0p25, and 2.1.0p51 (EOL) allows arbitrary livestatus command execution. Exploitation requires the attacker to have a contact group assigned to their user account and for an event to originate from a host with the same contact group or from an event generated with an unknown host." } ], "impacts": [ { "capecId": "CAPEC-15", "descriptions": [ { "lang": "en", "value": "CAPEC-15: Command Delimiters" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-140", "description": "CWE-140: Improper Neutralization of Delimiters", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-10T07:35:35.143Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17028" } ], "title": "Livestatus command injection in RestAPI" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-38865", "datePublished": "2025-04-10T07:35:35.143Z", "dateReserved": "2024-06-20T10:03:09.179Z", "dateUpdated": "2025-04-10T13:09:56.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28829 (GCVE-0-2024-28829)
Vulnerability from cvelistv5
Published
2024-08-20 09:29
Modified
2024-08-21 19:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p12", "status": "affected", "version": "2.3.0", "versionType": "custom" }, { "lessThan": "2.2.0p32", "status": "affected", "version": "2.2.0", "versionType": "custom" }, { "lessThan": "2.1.0p47", "status": "affected", "version": "2.1.0", "versionType": "custom" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28829", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T19:30:50.880166Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T19:37:32.708Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p12", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p32", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p47", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:H/SI:H/SA:H", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-272", "description": "CWE-272: Least Privilege Violation", "lang": "en", "type": "CWE" }, { "cweId": "CWE-807", "description": "CWE-807: Reliance on Untrusted Inputs in a Security Decision", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-20T09:29:26.474Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16249" } ], "title": "Privilege escalation in mk_informix plugin" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28829", "datePublished": "2024-08-20T09:29:26.474Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-21T19:37:32.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28824 (GCVE-0-2024-28824)
Vulnerability from cvelistv5
Published
2024-03-22 10:26
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:tribe29:checkmk:2.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:tribe29:checkmk:2.2.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "tribe29", "versions": [ { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "custom" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:tribe29:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "tribe29", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:tribe29:checkmk:2.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "tribe29", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "2.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28824", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T14:58:33.907195Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-19T22:58:54.397Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16198" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b4", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p24", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p41", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-272", "description": "CWE-272: Least Privilege Violation", "lang": "en", "type": "CWE" }, { "cweId": "CWE-807", "description": "CWE-807: Reliance on Untrusted Inputs in a Security Decision", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T10:26:35.280Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16198" } ], "title": "Privilege escalation in mk_informix plugin" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28824", "datePublished": "2024-03-22T10:26:35.280Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-47909 (GCVE-0-2022-47909)
Vulnerability from cvelistv5
Published
2023-02-20 16:53
Modified
2024-08-03 15:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:02:36.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14384" }, { "tags": [ "x_transferred" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p28", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p11", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p30", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Stefan Schiller (SonarSource)" } ], "descriptions": [ { "lang": "en", "value": "Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of\u00a0Tribe29\u0027s Checkmk \u003c= 2.1.0p11, Checkmk \u003c= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application\u0027s core from localhost." } ], "impacts": [ { "capecId": "CAPEC-6", "descriptions": [ { "lang": "en", "value": "CAPEC-6 Argument Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:48:30.803Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/14384" }, { "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "title": "LQL Injection in Livestatus HTTP headers" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-47909", "datePublished": "2023-02-20T16:53:37.606Z", "dateReserved": "2023-01-18T15:49:58.108Z", "dateUpdated": "2024-08-03T15:02:36.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5741 (GCVE-0-2024-5741)
Vulnerability from cvelistv5
Published
2024-06-17 11:16
Modified
2024-08-01 21:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL)
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5741", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-11T17:25:16.096272Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-12T15:59:54.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:07.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/17009" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p7", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p28", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL)" } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592: Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T11:16:59.771Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17009" } ], "title": "XSS in inventory view" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-5741", "datePublished": "2024-06-17T11:16:59.771Z", "dateReserved": "2024-06-07T11:12:12.752Z", "dateUpdated": "2024-08-01T21:18:07.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3367 (GCVE-0-2024-3367)
Vulnerability from cvelistv5
Published
2024-04-16 11:59
Modified
2024-08-26 09:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-88 - Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
Summary
Argument injection in websphere_mq agent plugin in Checkmk 2.0.0, 2.1.0, <2.2.0p26 and <2.3.0b5 allows local attacker to inject one argument to runmqsc
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.1.0p99", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.2.0p26", "status": "affected", "version": "2.2.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0b5", "status": "affected", "version": "2.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3367", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-24T14:21:12.926526Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-13T20:39:25.120Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16615" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0b5", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p26", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p99", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Argument injection in websphere_mq agent plugin in Checkmk 2.0.0, 2.1.0, \u003c2.2.0p26 and \u003c2.3.0b5 allows local attacker to inject one argument to runmqsc" } ], "impacts": [ { "capecId": "CAPEC-6", "descriptions": [ { "lang": "en", "value": "CAPEC-6: Argument Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-88", "description": "CWE-88: Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T09:48:37.438Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16615" } ], "title": "Argument injection to runmqsc" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-3367", "datePublished": "2024-04-16T11:59:43.845Z", "dateReserved": "2024-04-05T08:38:32.436Z", "dateUpdated": "2024-08-26T09:48:37.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14955 (GCVE-0-2017-14955)
Vulnerability from cvelistv5
Published
2017-10-01 05:00
Modified
2024-08-05 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:42:22.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43021", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/43021/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-21T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "43021", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/43021/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43021", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43021/" }, { "name": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8", "refsource": "CONFIRM", "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8" }, { "name": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes", "refsource": "CONFIRM", "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14955", "datePublished": "2017-10-01T05:00:00", "dateReserved": "2017-10-01T00:00:00", "dateUpdated": "2024-08-05T19:42:22.360Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28827 (GCVE-0-2024-28827)
Vulnerability from cvelistv5
Published
2024-07-10 12:41
Modified
2024-08-02 00:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Incorrect permissions on the Checkmk Windows Agent's data directory in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) allows a local attacker to gain SYSTEM privileges.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ Version: 2.0.0 ≤ 2.0.0p39 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.2.0p29", "status": "affected", "version": "2.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "checkmk", "vendor": "checkmk", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28827", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T13:10:28.297013Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-11T16:31:48.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/16845" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p8", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p29", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p45", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.0p39", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "modzero GmbH" } ], "descriptions": [ { "lang": "en", "value": "Incorrect permissions on the Checkmk Windows Agent\u0027s data directory in Checkmk \u003c 2.3.0p8, \u003c 2.2.0p29, \u003c 2.1.0p45, and \u003c= 2.0.0p39 (EOL) allows a local attacker to gain SYSTEM privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233: Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-10T12:41:04.948Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/16845" } ], "title": "Privilege escalation in Windows agent" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-28827", "datePublished": "2024-07-10T12:41:04.948Z", "dateReserved": "2024-03-11T13:21:43.122Z", "dateUpdated": "2024-08-02T00:56:58.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47094 (GCVE-0-2024-47094)
Vulnerability from cvelistv5
Published
2024-11-29 09:52
Modified
2024-11-29 13:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p22, <2.2.0p37, <2.1.0p50 (EOL) causes remote site secrets to be written to web log files accessible to local site users.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47094", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T13:25:45.942135Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T13:25:59.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p22", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p37", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p50", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p22, \u003c2.2.0p37, \u003c2.1.0p50 (EOL) causes remote site secrets to be written to web log files accessible to local site users." } ], "impacts": [ { "capecId": "CAPEC-560", "descriptions": [ { "lang": "en", "value": "CAPEC-560: Use of Known Domain Credentials" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-29T09:52:18.988Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17342" } ], "title": "Logging of sitesecret to automations log" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-47094", "datePublished": "2024-11-29T09:52:18.988Z", "dateReserved": "2024-09-18T11:38:53.583Z", "dateUpdated": "2024-11-29T13:25:59.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-46836 (GCVE-0-2022-46836)
Vulnerability from cvelistv5
Published
2023-02-20 16:52
Modified
2024-08-03 14:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
PHP code injection in watolib auth.php and hosttags.php in Tribe29's Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker to inject and execute PHP code which will be executed upon request of the vulnerable component.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:39:39.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://checkmk.com/werk/14383" }, { "tags": [ "x_transferred" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Tribe29", "versions": [ { "lessThanOrEqual": "2.0.0p27", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.0p10", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.6.0p29", "status": "affected", "version": "1.6.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Stefan Schiller (SonarSource)" } ], "descriptions": [ { "lang": "en", "value": "PHP code injection in watolib auth.php and hosttags.php in Tribe29\u0027s Checkmk \u003c= 2.1.0p10, Checkmk \u003c= 2.0.0p27, and Checkmk \u003c= 1.6.0p29 allows an attacker to inject and execute PHP code which will be executed upon request of the vulnerable component." } ], "impacts": [ { "capecId": "CAPEC-242", "descriptions": [ { "lang": "en", "value": "CAPEC-242 Code Injection" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:47:39.295Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/14383" }, { "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/" } ], "title": "PHP code injection in watolib" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Tribe29", "cveId": "CVE-2022-46836", "datePublished": "2023-02-20T16:52:56.912Z", "dateReserved": "2023-01-18T15:49:58.118Z", "dateUpdated": "2024-08-03T14:39:39.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2024-06-17 12:15
Modified
2024-11-21 09:48
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL)
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17009 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17009 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL)" }, { "lang": "es", "value": "XSS almacenado en la representaci\u00f3n del \u00e1rbol de inventario en Checkmk antes de 2.3.0p7, 2.2.0p28, 2.1.0p45 y 2.0.0 (EOL)" } ], "id": "CVE-2024-5741", "lastModified": "2024-11-21T09:48:15.963", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 3.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-17T12:15:48.740", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17009" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:33
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
No authorisation controls in the RestAPI documentation for Tribe29's Checkmk <= 2.1.0p13 and Checkmk <= 2.0.0p29 which may lead to unintended information disclosure through automatically generated user specific tags within Rest API documentation.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14509 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14509 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "No authorisation controls in the RestAPI documentation for Tribe29\u0027s Checkmk \u003c= 2.1.0p13 and Checkmk \u003c= 2.0.0p29 which may lead to unintended information disclosure through automatically generated user specific tags within Rest API documentation." } ], "id": "CVE-2022-48318", "lastModified": "2024-11-21T07:33:09.080", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.380", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14509" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-04 07:15
Modified
2024-11-21 07:39
Severity ?
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Inappropriate error handling in Tribe29 Checkmk <= 2.1.0p25, <= 2.0.0p34, <= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15423 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15423 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b10:*:*:*:*:*:*:*", "matchCriteriaId": "3EE29788-9815-47C5-88CC-039E82348482", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b11:*:*:*:*:*:*:*", "matchCriteriaId": "AF943CDA-131A-4951-9281-C0F7711C511B", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p10:*:*:*:*:*:*:*", "matchCriteriaId": "2FA770FD-D758-4590-9A6E-5A87E137C53E", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p11:*:*:*:*:*:*:*", "matchCriteriaId": "B75CFABF-93B3-46C4-A78E-5E160FB2D9A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p12:*:*:*:*:*:*:*", "matchCriteriaId": "EA90BF5B-3277-422C-A8AF-1562903970D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p13:*:*:*:*:*:*:*", "matchCriteriaId": "DE41BD2C-203A-4482-9FFB-E2116E222100", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p14:*:*:*:*:*:*:*", "matchCriteriaId": "ECB3F23B-1D5C-4299-8F07-0B371C9803E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p15:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBDA72-FB06-40DE-9116-44F4BC3BB5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p16:*:*:*:*:*:*:*", "matchCriteriaId": "9BF55580-2393-4DC6-88F5-9B0C6797FD21", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p17:*:*:*:*:*:*:*", "matchCriteriaId": "6786541D-CB3B-432D-8D0F-05178237FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p18:*:*:*:*:*:*:*", "matchCriteriaId": "E668FDEE-6503-4FF5-BA24-DD84180CB38A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Inappropriate error handling in Tribe29 Checkmk \u003c= 2.1.0p25, \u003c= 2.0.0p34, \u003c= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations." } ], "id": "CVE-2023-1768", "lastModified": "2024-11-21T07:39:52.147", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-04T07:15:11.697", "references": [ { "source": "security@checkmk.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/15423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/15423" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-446" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-20 23:15
Modified
2024-11-21 07:04
Severity ?
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/werk/13902 | Vendor Advisory | |
cve@mitre.org | https://forum.checkmk.com/c/announcements/18 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13902 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://forum.checkmk.com/c/announcements/18 | Release Notes, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "706DB623-2336-4C3A-8393-CC7C1C71A1F0", "versionEndExcluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b10:*:*:*:*:*:*:*", "matchCriteriaId": "3EE29788-9815-47C5-88CC-039E82348482", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b11:*:*:*:*:*:*:*", "matchCriteriaId": "AF943CDA-131A-4951-9281-C0F7711C511B", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p10:*:*:*:*:*:*:*", "matchCriteriaId": "2FA770FD-D758-4590-9A6E-5A87E137C53E", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p11:*:*:*:*:*:*:*", "matchCriteriaId": "B75CFABF-93B3-46C4-A78E-5E160FB2D9A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p12:*:*:*:*:*:*:*", "matchCriteriaId": "EA90BF5B-3277-422C-A8AF-1562903970D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p13:*:*:*:*:*:*:*", "matchCriteriaId": "DE41BD2C-203A-4482-9FFB-E2116E222100", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p14:*:*:*:*:*:*:*", "matchCriteriaId": "ECB3F23B-1D5C-4299-8F07-0B371C9803E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p15:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBDA72-FB06-40DE-9116-44F4BC3BB5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p16:*:*:*:*:*:*:*", "matchCriteriaId": "9BF55580-2393-4DC6-88F5-9B0C6797FD21", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p17:*:*:*:*:*:*:*", "matchCriteriaId": "6786541D-CB3B-432D-8D0F-05178237FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p18:*:*:*:*:*:*:*", "matchCriteriaId": "E668FDEE-6503-4FF5-BA24-DD84180CB38A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink." }, { "lang": "es", "value": "En Checkmk versiones anteriores a 1.6.0p29, 2.x anteriores a 2.0.0p25, y 2.1.x anteriores a 2.1.0b10, un usuario del sitio puede escalar a root editando un enlace simb\u00f3lico del hook OMD" } ], "id": "CVE-2022-31258", "lastModified": "2024-11-21T07:04:14.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-20T23:15:45.277", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13902" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://forum.checkmk.com/c/announcements/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://forum.checkmk.com/c/announcements/18" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-04-10 08:15
Modified
2025-08-21 21:56
Severity ?
Summary
Improper neutralization of livestatus command delimiters in a specific endpoint within RestAPI of Checkmk prior to 2.2.0p39, 2.3.0p25, and 2.1.0p51 (EOL) allows arbitrary livestatus command execution. Exploitation requires the attacker to have a contact group assigned to their user account and for an event to originate from a host with the same contact group or from an event generated with an unknown host.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17028 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BEEEC5F-10AC-42BF-95F8-E7CB13E86B06", "versionEndExcluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p47:*:*:*:*:*:*", "matchCriteriaId": "ECBDBA95-0CAA-42A2-A3B1-B4D0DF1F7523", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p48:*:*:*:*:*:*", "matchCriteriaId": "B0819489-976E-4C46-9D76-0338F40C2A64", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p49:*:*:*:*:*:*", "matchCriteriaId": "9B370CA8-15E9-4850-85C6-93C9B39AC068", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p50:*:*:*:*:*:*", "matchCriteriaId": "77F50707-C650-4B43-9DBF-01A2F8D9EA53", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p34:*:*:*:*:*:*", "matchCriteriaId": "B027FE8B-1802-4449-A0CB-6D15F9634559", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p35:*:*:*:*:*:*", "matchCriteriaId": "9B2BC55F-17AE-4BC4-824D-06BE9B15516C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p36:*:*:*:*:*:*", "matchCriteriaId": "1393F094-2D75-44CC-8783-4FDC7450D38E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p37:*:*:*:*:*:*", "matchCriteriaId": "C1294EAE-5CB5-422F-B4C6-3A81B06DE49A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p38:*:*:*:*:*:*", "matchCriteriaId": "2A347A18-7C59-40F5-8CBA-9F9A18B1E105", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p40:*:*:*:*:*:*", "matchCriteriaId": "768541E6-C94D-4B32-9144-18D81A1AE047", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAE70A-6E7D-461D-8260-89D871CB10ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p16:*:*:*:*:*:*", "matchCriteriaId": "6EFD4461-2C37-418F-90AD-3A956B2D91C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p17:*:*:*:*:*:*", "matchCriteriaId": "88523633-844C-41FE-ADF1-74D6AA2BCE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p18:*:*:*:*:*:*", "matchCriteriaId": "5DA03E01-06D1-4E18-9C7B-CB6E49E5954B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p19:*:*:*:*:*:*", "matchCriteriaId": "91F171B6-7F9A-4B9B-B53D-277FE74124F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p20:*:*:*:*:*:*", "matchCriteriaId": "34FF7D09-2129-4266-BF71-5424DC9E18B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p21:*:*:*:*:*:*", "matchCriteriaId": "246F0BA5-F927-4204-97F3-51870072599F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p22:*:*:*:*:*:*", "matchCriteriaId": "86ED47B6-58FB-4BAC-9C87-F7BC08AB3870", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p23:*:*:*:*:*:*", "matchCriteriaId": "2CFF173A-373B-4948-BD22-86C031B58E6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p24:*:*:*:*:*:*", "matchCriteriaId": "90648825-55F7-472A-944E-7E5C787FAFB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p28:*:*:*:*:*:*", "matchCriteriaId": "F5DB112B-EE65-4BAB-AED8-716E618FD89C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p29:*:*:*:*:*:*", "matchCriteriaId": "CD9EDBC8-A6A7-4348-8446-1D1DDDACDC51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in a specific endpoint within RestAPI of Checkmk prior to 2.2.0p39, 2.3.0p25, and 2.1.0p51 (EOL) allows arbitrary livestatus command execution. Exploitation requires the attacker to have a contact group assigned to their user account and for an event to originate from a host with the same contact group or from an event generated with an unknown host." }, { "lang": "es", "value": "La neutralizaci\u00f3n incorrecta de los delimitadores del comando livestatus en un endpoint espec\u00edfico dentro de RestAPI de Checkmk anterior a 2.2.0p39, 2.3.0p25 y 2.1.0p51 (EOL) permite la ejecuci\u00f3n arbitraria del comando livestatus. La explotaci\u00f3n requiere que el atacante tenga un grupo de contactos asignado a su cuenta de usuario y que un evento se origine desde un host con el mismo grupo de contactos o desde un evento generado con un host desconocido." } ], "id": "CVE-2024-38865", "lastModified": "2025-08-21T21:56:10.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2025-04-10T08:15:14.663", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17028" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-140" } ], "source": "security@checkmk.com", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-10-14 08:15
Modified
2024-12-03 16:56
Severity ?
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35, <2.1.0p48 and <=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to be written to audit log files accessible to administrators.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17095 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FFBDA1FD-7112-4309-AFDC-57DFF865365A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p47:*:*:*:*:*:*", "matchCriteriaId": "ECBDBA95-0CAA-42A2-A3B1-B4D0DF1F7523", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p48:*:*:*:*:*:*", "matchCriteriaId": "B0819489-976E-4C46-9D76-0338F40C2A64", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p34:*:*:*:*:*:*", "matchCriteriaId": "B027FE8B-1802-4449-A0CB-6D15F9634559", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p16:*:*:*:*:*:*", "matchCriteriaId": "6EFD4461-2C37-418F-90AD-3A956B2D91C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p17:*:*:*:*:*:*", "matchCriteriaId": "88523633-844C-41FE-ADF1-74D6AA2BCE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p18, \u003c2.2.0p35, \u003c2.1.0p48 and \u003c=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to be written to audit log files accessible to administrators." }, { "lang": "es", "value": "La inserci\u00f3n de informaci\u00f3n confidencial en el archivo de registro en las versiones de Checkmk de Checkmk GmbH \u0026lt;2.3.0p18, \u0026lt;2.2.0p35, \u0026lt;2.1.0p48 y \u0026lt;=2.0.0p39 (EOL) hace que los secretos SNMP e IMPI de las propiedades del host y de la carpeta se escriban en archivos de registro de auditor\u00eda accesibles para los administradores." } ], "id": "CVE-2024-38862", "lastModified": "2024-12-03T16:56:19.887", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 2.0, "baseSeverity": "LOW", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-10-14T08:15:02.563", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17095" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-09-17 14:15
Modified
2024-12-11 03:01
Severity ?
Summary
Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17094 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks." }, { "lang": "es", "value": "La neutralizaci\u00f3n incorrecta de la entrada en Checkmk anterior a las versiones 2.3.0p16 y 2.2.0p34 permite a los atacantes crear enlaces maliciosos que pueden facilitar ataques de phishing." } ], "id": "CVE-2024-38860", "lastModified": "2024-12-11T03:01:28.130", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "LOW", "userInteraction": "ACTIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-09-17T14:15:17.347", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17094" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 08:15
Modified
2024-12-04 15:37
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Improper neutralization of input in Checkmk before versions 2.3.0p8, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows attackers to craft malicious links that can facilitate phishing attacks.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17059 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17059 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before versions 2.3.0p8, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows attackers to craft malicious links that can facilitate phishing attacks." }, { "lang": "es", "value": "La neutralizaci\u00f3n inadecuada de la entrada en Checkmk antes de las versiones 2.3.0p8, 2.2.0p28, 2.1.0p45 y 2.0.0 (EOL) permite a los atacantes crear enlaces maliciosos que pueden facilitar los ataques de phishing." } ], "id": "CVE-2024-38857", "lastModified": "2024-12-04T15:37:16.290", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T08:15:06.387", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17059" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-29 10:15
Modified
2024-12-03 20:01
Severity ?
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p22, <2.2.0p37, <2.1.0p50 (EOL) causes remote site secrets to be written to web log files accessible to local site users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17342 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A6AED3C-E447-429C-A028-B100CD51AB7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p34:*:*:*:*:*:*", "matchCriteriaId": "B027FE8B-1802-4449-A0CB-6D15F9634559", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p35:*:*:*:*:*:*", "matchCriteriaId": "9B2BC55F-17AE-4BC4-824D-06BE9B15516C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p36:*:*:*:*:*:*", "matchCriteriaId": "1393F094-2D75-44CC-8783-4FDC7450D38E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p16:*:*:*:*:*:*", "matchCriteriaId": "6EFD4461-2C37-418F-90AD-3A956B2D91C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p17:*:*:*:*:*:*", "matchCriteriaId": "88523633-844C-41FE-ADF1-74D6AA2BCE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p18:*:*:*:*:*:*", "matchCriteriaId": "5DA03E01-06D1-4E18-9C7B-CB6E49E5954B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p19:*:*:*:*:*:*", "matchCriteriaId": "91F171B6-7F9A-4B9B-B53D-277FE74124F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p20:*:*:*:*:*:*", "matchCriteriaId": "34FF7D09-2129-4266-BF71-5424DC9E18B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p21:*:*:*:*:*:*", "matchCriteriaId": "246F0BA5-F927-4204-97F3-51870072599F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p22, \u003c2.2.0p37, \u003c2.1.0p50 (EOL) causes remote site secrets to be written to web log files accessible to local site users." }, { "lang": "es", "value": "La inserci\u00f3n de informaci\u00f3n confidencial en un archivo de registro en las versiones de Checkmk de Checkmk GmbH \u0026lt;2.3.0p22, \u0026lt;2.2.0p37, \u0026lt;2.1.0p50 (EOL) hace que los secretos del sitio remoto se escriban en archivos de registro web accesibles para los usuarios del sitio local." } ], "id": "CVE-2024-47094", "lastModified": "2024-12-03T20:01:52.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-11-29T10:15:10.657", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17342" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:32
Severity ?
6.8 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14384 | Vendor Advisory | |
security@checkmk.com | https://www.sonarsource.com/blog/checkmk-rce-chain-1/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14384 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.sonarsource.com/blog/checkmk-rce-chain-1/ | Exploit, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p30:*:*:*:*:*:*", "matchCriteriaId": "BA6E512A-007A-4967-A958-F9E87CD85119", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of\u00a0Tribe29\u0027s Checkmk \u003c= 2.1.0p11, Checkmk \u003c= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application\u0027s core from localhost." } ], "id": "CVE-2022-47909", "lastModified": "2024-11-21T07:32:31.063", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.230", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14384" }, { "source": "security@checkmk.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-10 09:15
Modified
2024-11-21 08:01
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper neutralization of active check command arguments in Checkmk < 2.1.0p32, < 2.0.0p38, < 2.2.0p4 leads to arbitrary command execution for authenticated users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15194 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15194 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA066B19-D5EC-4BAA-A842-1E792607D51B", "versionEndExcluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of active check command arguments in Checkmk \u003c 2.1.0p32, \u003c 2.0.0p38, \u003c 2.2.0p4 leads to arbitrary command execution for authenticated users." } ], "id": "CVE-2023-31209", "lastModified": "2024-11-21T08:01:37.683", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-10T09:15:12.123", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15194" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:30
Severity ?
8.0 (High) - CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Command injection in SMS notifications in Tribe29 Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker with User Management permissions, as well as LDAP administrators in certain scenarios, to perform arbitrary commands within the context of the application's local permissions.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14381 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14381 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Command injection in SMS notifications in Tribe29 Checkmk \u003c= 2.1.0p10, Checkmk \u003c= 2.0.0p27, and Checkmk \u003c= 1.6.0p29 allows an attacker with User Management permissions, as well as LDAP administrators in certain scenarios, to perform arbitrary commands within the context of the application\u0027s local permissions." } ], "id": "CVE-2022-46303", "lastModified": "2024-11-21T07:30:20.673", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.073", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14381" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-22 11:15
Modified
2024-12-04 17:00
Severity ?
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Least privilege violation in the Checkmk agent plugins mk_oracle, mk_oracle.ps1, and mk_oracle_crs before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16232 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16232 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Least privilege violation in the Checkmk agent plugins mk_oracle, mk_oracle.ps1, and mk_oracle_crs before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges." }, { "lang": "es", "value": "La violaci\u00f3n m\u00ednima de privilegios en los complementos del agente Checkmk mk_oracle, mk_oracle.ps1 y mk_oracle_crs antes de Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 y 2.0.0 (EOL) permite a los usuarios locales escalar privilegios." } ], "id": "CVE-2024-0638", "lastModified": "2024-12-04T17:00:07.247", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-22T11:15:46.183", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16232" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-272" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-10 13:15
Modified
2024-11-21 09:07
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Cross-Site request forgery in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) could lead to 1-click compromize of the site.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17090 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17090 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-Site request forgery in Checkmk \u003c 2.3.0p8, \u003c 2.2.0p29, \u003c 2.1.0p45, and \u003c= 2.0.0p39 (EOL) could lead to 1-click compromize of the site." }, { "lang": "es", "value": "Cross-Site Request Forgery en Checkmk \u0026lt; 2.3.0p8, \u0026lt; 2.2.0p29, \u0026lt; 2.1.0p45 y \u0026lt;= 2.0.0p39 (EOL) podr\u00eda provocar que el sitio se comprometa con 1 clic." } ], "id": "CVE-2024-28828", "lastModified": "2024-11-21T09:07:00.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-10T13:15:10.297", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17090" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-09-02 12:15
Modified
2024-09-04 14:39
Severity ?
Summary
Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17232 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | * | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "784262E3-E643-4564-9FFE-BB8FEDB0A662", "versionEndExcluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view." }, { "lang": "es", "value": "La neutralizaci\u00f3n incorrecta de la entrada en Checkmk anterior a la versi\u00f3n 2.3.0p14 permite a los atacantes inyectar y ejecutar scripts maliciosos en la vista de registros de Robotmk." } ], "id": "CVE-2024-38858", "lastModified": "2024-09-04T14:39:10.203", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-09-02T12:15:19.370", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17232" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-29 10:15
Modified
2024-12-04 16:32
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site server.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15200 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15200 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper restriction of local upload and download paths in check_sftp in Checkmk before 2.3.0p4, 2.2.0p27, 2.1.0p44, and in Checkmk 2.0.0 (EOL) allows attackers with sufficient permissions to configure the check to read and write local files on the Checkmk site server." }, { "lang": "es", "value": "La restricci\u00f3n inadecuada de las rutas de carga y descarga locales en check_sftp en Checkmk anterior a 2.3.0p4, 2.2.0p27, 2.1.0p44 y en Checkmk 2.0.0 (EOL) permite a atacantes con permisos suficientes configurar la verificaci\u00f3n para leer y escribir archivos locales en el servidor del sitio Checkmk." } ], "id": "CVE-2024-28826", "lastModified": "2024-12-04T16:32:38.107", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-05-29T10:15:09.010", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15200" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-73" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-24 15:15
Modified
2024-11-21 06:50
Severity ?
Summary
In Checkmk <=2.0.0p19 fixed in 2.0.0p20 and Checkmk <=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/werk/13717 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13717 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Checkmk \u003c=2.0.0p19 fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS)." }, { "lang": "es", "value": "En Checkmk versiones anteriores a 2.0.0p19 incluy\u00e9ndola, corregido en 2.0.0p20 y Checkmk versiones anteriores a 1.6.0p27 incluy\u00e9ndola, corregido en 1.6.0p28, el t\u00edtulo de una condici\u00f3n predefinida no es escapado apropiadamente cuando es mostrado como condici\u00f3n, lo que puede resultar en un ataque de tipo Cross Site Scripting (XSS)" } ], "id": "CVE-2022-24566", "lastModified": "2024-11-21T06:50:40.187", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-24T15:15:29.553", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13717" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-05 13:15
Modified
2024-12-04 21:53
Severity ?
4.6 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Stored XSS in graph rendering in Checkmk <2.3.0b4.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16618 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16618 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS in graph rendering in Checkmk \u003c2.3.0b4." }, { "lang": "es", "value": "XSS almacenado en representaci\u00f3n gr\u00e1fica en Checkmk \u0026lt;2.3.0b4." } ], "id": "CVE-2024-2380", "lastModified": "2024-12-04T21:53:45.717", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 2.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-04-05T13:15:07.973", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16618" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-10 12:15
Modified
2024-11-21 09:07
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16830 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16830 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms." }, { "lang": "es", "value": "La restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos con m\u00e9todos de autenticaci\u00f3n de dos factores en Checkmk 2.3 anterior a 2.3.0p6 facilita la fuerza bruta de los mecanismos de segundo factor." } ], "id": "CVE-2024-28833", "lastModified": "2024-11-21T09:07:01.503", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-10T12:15:09.927", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16830" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-307" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-307" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-10-14 08:15
Modified
2024-12-03 16:47
Severity ?
Summary
Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35 and <2.1.0p48 could lead to a leak of the token to facilitate targeted phishing attacks.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17096 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p47:*:*:*:*:*:*", "matchCriteriaId": "ECBDBA95-0CAA-42A2-A3B1-B4D0DF1F7523", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p34:*:*:*:*:*:*", "matchCriteriaId": "B027FE8B-1802-4449-A0CB-6D15F9634559", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p16:*:*:*:*:*:*", "matchCriteriaId": "6EFD4461-2C37-418F-90AD-3A956B2D91C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p17:*:*:*:*:*:*", "matchCriteriaId": "88523633-844C-41FE-ADF1-74D6AA2BCE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p18, \u003c2.2.0p35 and \u003c2.1.0p48 could lead to a leak of the token to facilitate targeted phishing attacks." }, { "lang": "es", "value": "La exposici\u00f3n de tokens CSRF en par\u00e1metros de consulta en solicitudes espec\u00edficas en las versiones de Checkmk de Checkmk GmbH \u0026lt;2.3.0p18, \u0026lt;2.2.0p35 y \u0026lt;2.1.0p48 podr\u00eda provocar una fuga del token para facilitar ataques de phishing dirigidos." } ], "id": "CVE-2024-38863", "lastModified": "2024-12-03T16:47:15.693", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 2.0, "baseSeverity": "LOW", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-10-14T08:15:02.823", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17096" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-598" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-25 12:15
Modified
2024-12-04 16:26
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Stored XSS in some confirmation pop-ups in Checkmk before versions 2.3.0p7 and 2.2.0p28 allows Checkmk users to execute arbitrary scripts by injecting HTML elements into some user input fields that are shown in a confirmation pop-up.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17025 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17025 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A3A4048-DA0C-496A-A1F4-28385462DCA3", "versionEndIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS in some confirmation pop-ups in Checkmk before versions 2.3.0p7 and 2.2.0p28 allows Checkmk users to execute arbitrary scripts by injecting HTML elements into some user input fields that are shown in a confirmation pop-up." }, { "lang": "es", "value": "El XSS almacenado en algunas ventanas emergentes de confirmaci\u00f3n en Checkmk antes de las versiones 2.3.0p7 y 2.2.0p28 permite a los usuarios de Checkmk ejecutar scripts arbitrarios inyectando elementos HTML en algunos campos de entrada del usuario que se muestran en una ventana emergente de confirmaci\u00f3n." } ], "id": "CVE-2024-28831", "lastModified": "2024-12-04T16:26:19.433", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-25T12:15:09.490", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17025" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-25 12:15
Modified
2024-12-04 16:15
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
Stored XSS in the Crash Report page in Checkmk before versions 2.3.0p7, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows users with permission to change Global Settings to execute arbitrary scripts by injecting HTML elements into the Crash Report URL in the Global Settings.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17024 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17024 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS in the Crash Report page in Checkmk before versions 2.3.0p7, 2.2.0p28, 2.1.0p45, and 2.0.0 (EOL) allows users with permission to change Global Settings to execute arbitrary scripts by injecting HTML elements into the Crash Report URL in the Global Settings." }, { "lang": "es", "value": "XSS almacenado en la p\u00e1gina Informe de fallos en Checkmk antes de las versiones 2.3.0p7, 2.2.0p28, 2.1.0p45 y 2.0.0 (EOL) permite a los usuarios con permiso para cambiar la configuraci\u00f3n global para ejecutar scripts arbitrarios inyectando elementos HTML en la URL del informe de fallos en la configuraci\u00f3n global." } ], "id": "CVE-2024-28832", "lastModified": "2024-12-04T16:15:21.077", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-25T12:15:09.713", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17024" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-26 07:15
Modified
2024-11-21 07:44
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15890 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15890 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "User enumeration in Checkmk \u003c=2.2.0p4 allows an authenticated attacker to enumerate usernames." } ], "id": "CVE-2023-22359", "lastModified": "2024-11-21T07:44:37.807", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-26T07:15:09.297", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15890" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-17 13:15
Modified
2024-11-21 07:08
Severity ?
Summary
A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the user and the group with ID 1001. If such a user exists on the system, they can change the content of these files (which are then executed by root). This leads to a local privilege escalation on the monitored host. Version 1.6 through 1.6.9p29, version 2.0 through 2.0.0p26, version 2.1 through 2.1.0p3, and version 2.2.0i1 are affected.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/werk/14098 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14098 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b10:*:*:*:*:*:*:*", "matchCriteriaId": "3EE29788-9815-47C5-88CC-039E82348482", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b11:*:*:*:*:*:*:*", "matchCriteriaId": "AF943CDA-131A-4951-9281-C0F7711C511B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the user and the group with ID 1001. If such a user exists on the system, they can change the content of these files (which are then executed by root). This leads to a local privilege escalation on the monitored host. Version 1.6 through 1.6.9p29, version 2.0 through 2.0.0p26, version 2.1 through 2.1.0p3, and version 2.2.0i1 are affected." }, { "lang": "es", "value": "Un problema de permisos afecta a los usuarios que desplegaron la versi\u00f3n enviada del paquete Checkmk de Debian. Los paquetes creados por la panader\u00eda de agentes (s\u00f3lo ediciones empresariales) no estuvieron afectados. usando la versi\u00f3n enviada de los agentes, los scripts de mantenimiento ubicados en /var/lib/dpkg/info/ ser\u00e1n propiedad del usuario y del grupo con ID 1001. Si dicho usuario se presenta en el sistema, puede cambiar el contenido de estos archivos (que luego son ejecutados por root). Esto conlleva a una escalada de privilegios local en el host monitorizado. Est\u00e1n afectadas las versiones 1.6 a 1.6.9p29, 2.0 a 2.0p26, 2.1 a 2.1.0p3 y 2.2.0i1" } ], "id": "CVE-2022-33912", "lastModified": "2024-11-21T07:08:35.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-17T13:15:16.937", "references": [ { "source": "cve@mitre.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14098" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-02 09:15
Modified
2025-01-30 15:15
Severity ?
4.4 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Transmission of credentials within query parameters in Checkmk <= 2.1.0p26, <= 2.0.0p35, and <= 2.2.0b6 (beta) may cause the automation user's secret to be written to the site Apache access log.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15189 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15189 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Transmission of credentials within query parameters in Checkmk \u003c= 2.1.0p26, \u003c= 2.0.0p35, and \u003c= 2.2.0b6 (beta) may cause the automation user\u0027s secret to be written to the site Apache access log." } ], "id": "CVE-2023-31207", "lastModified": "2025-01-30T15:15:15.003", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-05-02T09:15:10.120", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15189" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-12 08:15
Modified
2024-11-21 08:01
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16227 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16227 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AF09C00-1AEF-4502-8C7B-3B68F2C35D34", "versionEndIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials" }, { "lang": "es", "value": "El flujo de autenticaci\u00f3n insuficiente en Checkmk anterior a 2.2.0p17, 2.1.0p37 y 2.0.0p39 permite al atacante utilizar credenciales bloqueadas" } ], "id": "CVE-2023-31211", "lastModified": "2024-11-21T08:01:37.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-12T08:15:43.137", "references": [ { "source": "security@checkmk.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16227" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-303" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-17 09:15
Modified
2024-11-21 08:01
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk < 2.0.0p36, < 2.1.0p28, and < 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15191 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15191 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA066B19-D5EC-4BAA-A842-1E792607D51B", "versionEndExcluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk \u003c 2.0.0p36, \u003c 2.1.0p28, and \u003c 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users." } ], "id": "CVE-2023-31208", "lastModified": "2024-11-21T08:01:37.537", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-17T09:15:10.473", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15191" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-140" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-25 23:15
Modified
2024-11-21 06:25
Severity ?
Summary
CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts) or to steal the session cookies of a user who has previously authenticated via a man in the middle. Successful exploitation requires access to the web service resource without authentication.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://checkmk.com | Product | |
cve@mitre.org | https://github.com/Edgarloyola/CVE-2021-40906 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://checkmk.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Edgarloyola/CVE-2021-40906 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | * | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
tribe29 | checkmk | 1.6.0b10 | |
tribe29 | checkmk | 1.6.0b11 | |
tribe29 | checkmk | 1.6.0p10 | |
tribe29 | checkmk | 1.6.0p17 | |
tribe29 | checkmk | 1.6.0p18 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "52593590-1B3F-497C-B1CA-B2395CC7F5FD", "versionEndExcluding": "1.6.0", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b10:*:*:*:*:*:*:*", "matchCriteriaId": "3EE29788-9815-47C5-88CC-039E82348482", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0b11:*:*:*:*:*:*:*", "matchCriteriaId": "AF943CDA-131A-4951-9281-C0F7711C511B", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p10:*:*:*:*:*:*:*", "matchCriteriaId": "2FA770FD-D758-4590-9A6E-5A87E137C53E", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p17:*:*:*:*:*:*:*", "matchCriteriaId": "6786541D-CB3B-432D-8D0F-05178237FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:1.6.0p18:*:*:*:*:*:*:*", "matchCriteriaId": "E668FDEE-6503-4FF5-BA24-DD84180CB38A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts) or to steal the session cookies of a user who has previously authenticated via a man in the middle. Successful exploitation requires access to the web service resource without authentication." }, { "lang": "es", "value": "El software CheckMK Raw Edition (versiones 1.5.0 a 1.6.0) no sanea la entrada de un par\u00e1metro de servicio web que est\u00e1 en una zona no autenticada. Este ataque de tipo XSS reflejado permite a un atacante abrir una puerta trasera en el dispositivo con contenido HTML e interpretado por el navegador (como JavaScript u otros scripts del lado del cliente) o robar las cookies de sesi\u00f3n de un usuario que se haya autenticado previamente por medio de un ataque de tipo man in the middle. Una explotaci\u00f3n con \u00e9xito requiere el acceso al recurso del servicio web sin autenticaci\u00f3n" } ], "id": "CVE-2021-40906", "lastModified": "2024-11-21T06:25:04.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-25T23:15:08.287", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40906" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-26 15:15
Modified
2024-12-03 17:47
Severity ?
Summary
XSS in the view page with the SLA column configured in Checkmk versions prior to 2.3.0p14, 2.2.0p33, 2.1.0p47 and 2.0.0 (EOL) allowed malicious users to execute arbitrary scripts by injecting HTML elements into the SLA column title. These scripts could be executed when the view page was cloned by other users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17026 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FFBDA1FD-7112-4309-AFDC-57DFF865365A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XSS in the view page with the SLA column configured in Checkmk versions prior to 2.3.0p14, 2.2.0p33, 2.1.0p47 and 2.0.0 (EOL) allowed malicious users to execute arbitrary scripts by injecting HTML elements into the SLA column title. These scripts could be executed when the view page was cloned by other users." }, { "lang": "es", "value": "XSS en la p\u00e1gina de visualizaci\u00f3n con la columna SLA configurada en versiones de Checkmk anteriores a 2.3.0p14, 2.2.0p33, 2.1.0p47 y 2.0.0 (EOL) permit\u00eda a usuarios malintencionados ejecutar scripts arbitrarios inyectando elementos HTML en el t\u00edtulo de la columna SLA. Estos scripts podr\u00edan ejecutarse cuando otros usuarios clonaran la p\u00e1gina de visualizaci\u00f3n." } ], "id": "CVE-2024-38859", "lastModified": "2024-12-03T17:47:02.467", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "ACTIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-08-26T15:15:08.183", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17026" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-24 09:15
Modified
2024-11-21 08:43
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
Summary
Cross-site Request Forgery (CSRF) in Checkmk < 2.2.0p15, < 2.1.0p37, <= 2.0.0p39 allow an authenticated attacker to delete user-messages for individual users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16224 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16224 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D87E796E-E323-48E5-B05B-C5DC995CFE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site Request Forgery (CSRF) in Checkmk \u003c 2.2.0p15, \u003c 2.1.0p37, \u003c= 2.0.0p39 allow an authenticated attacker to delete user-messages for individual users." }, { "lang": "es", "value": "Cross-site Request Forgery (CSRF) en Checkmk \u0026lt; 2.2.0p15, \u0026lt; 2.1.0p37, \u0026lt;= 2.0.0p39 permite a un atacante autenticado eliminar mensajes de usuario para usuarios individuales." } ], "id": "CVE-2023-6251", "lastModified": "2024-11-21T08:43:27.950", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-24T09:15:09.903", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16224" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-13 09:15
Modified
2024-11-21 08:01
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16226 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16226 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries" }, { "lang": "es", "value": "El uso de LD_LIBRARY_PATH controlado por el usuario en el agente en Checkmk 2.2.0p10 hasta 2.2.0p16 permite a un usuario malicioso del sitio Checkmk escalar derechos mediante la inyecci\u00f3n de librer\u00edas maliciosas" } ], "id": "CVE-2023-31210", "lastModified": "2024-11-21T08:01:37.843", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-13T09:15:34.080", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16226" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:33
Severity ?
5.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Expired sessions were not securely terminated in the RestAPI for Tribe29's Checkmk <= 2.1.0p10 and Checkmk <= 2.0.0p28 allowing an attacker to use expired session tokens when communicating with the RestAPI.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14485 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14485 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Expired sessions were not securely terminated in the RestAPI for Tribe29\u0027s Checkmk \u003c= 2.1.0p10 and Checkmk \u003c= 2.0.0p28 allowing an attacker to use expired session tokens when communicating with the RestAPI." } ], "id": "CVE-2022-48317", "lastModified": "2024-11-21T07:33:08.940", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.307", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14485" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-18 12:15
Modified
2024-11-21 07:57
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Summary
Insufficient permission checks in the REST API in Tribe29 Checkmk <= 2.1.0p27 and <= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/13981 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13981 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient permission checks in the REST API in Tribe29 Checkmk \u003c= 2.1.0p27 and \u003c= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host." } ], "id": "CVE-2023-2020", "lastModified": "2024-11-21T07:57:46.397", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-18T12:15:07.537", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13981" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-280" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-11 15:15
Modified
2024-12-09 15:02
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | http://seclists.org/fulldisclosure/2024/Mar/29 | Mailing List | |
security@checkmk.com | https://checkmk.com/werk/16361 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2024/Mar/29 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16361 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DD526DC-BA30-47DE-ADF6-0B078E6EA747", "versionEndExcluding": "2.1.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges" }, { "lang": "es", "value": "La escalada de privilegios en el complemento del agente de Windows en Checkmk anterior a 2.2.0p23, 2.1.0p40 y 2.0.0 (EOL) permite al usuario local escalar privilegios" } ], "id": "CVE-2024-0670", "lastModified": "2024-12-09T15:02:35.320", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-11T15:15:47.267", "references": [ { "source": "security@checkmk.com", "tags": [ "Mailing List" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/29" }, { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16361" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-22 17:15
Modified
2024-11-21 08:43
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper neutralization of livestatus command delimiters in ajax_search in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16221 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16221 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D87E796E-E323-48E5-B05B-C5DC995CFE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in ajax_search in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p37, and \u003c 2.2.0p15 allows arbitrary livestatus command execution for authorized users." }, { "lang": "es", "value": "La neutralizaci\u00f3n inadecuada de los delimitadores de comandos de estado de vida en ajax_search en Checkmk \u0026lt;= 2.0.0p39, \u0026lt; 2.1.0p37 y \u0026lt; 2.2.0p15 permite la ejecuci\u00f3n arbitraria de comandos de estado de vida para usuarios autorizados." } ], "id": "CVE-2023-6157", "lastModified": "2024-11-21T08:43:16.270", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-22T17:15:22.847", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16221" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-140" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-20 16:15
Modified
2024-11-21 07:44
Severity ?
4.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
HTML Email Injection in Tribe29 Checkmk <=2.1.0p23; <=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15069 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15069 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E68DD82-AF90-4D24-B507-833541B762AC", "versionEndExcluding": "2.0.0", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HTML Email Injection in Tribe29 Checkmk \u003c=2.1.0p23; \u003c=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails" } ], "id": "CVE-2023-22288", "lastModified": "2024-11-21T07:44:27.717", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-20T16:15:13.120", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15069" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-138" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:33
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Summary
Cross-site Request Forgery (CSRF) in Tribe29's Checkmk <= 2.1.0p17, Checkmk <= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple pages.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14924 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14924 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p30:*:*:*:*:*:*", "matchCriteriaId": "BA6E512A-007A-4967-A958-F9E87CD85119", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site Request Forgery (CSRF) in Tribe29\u0027s Checkmk \u003c= 2.1.0p17, Checkmk \u003c= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple pages." } ], "id": "CVE-2022-48320", "lastModified": "2024-11-21T07:33:09.393", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.530", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14924" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-02 01:29
Modified
2025-04-20 01:37
Severity ?
Summary
Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://mathias-kettner.com/check_mk_werks.php?edition_id=raw&branch=1.2.8 | Release Notes, Third Party Advisory | |
cve@mitre.org | https://mathias-kettner.de/check_mk_werks.php?werk_id=5208&HTML=yes | Third Party Advisory | |
cve@mitre.org | https://www.exploit-db.com/exploits/43021/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://mathias-kettner.com/check_mk_werks.php?edition_id=raw&branch=1.2.8 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://mathias-kettner.de/check_mk_werks.php?werk_id=5208&HTML=yes | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/43021/ | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 1.2.3 | |
checkmk | checkmk | 1.2.3 | |
checkmk | checkmk | 1.2.4 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.5 | |
checkmk | checkmk | 1.2.6 | |
checkmk | checkmk | 1.2.6 | |
checkmk | checkmk | 1.2.6 | |
checkmk | checkmk | 1.2.7 | |
checkmk | checkmk | 1.2.7 | |
checkmk | checkmk | 1.2.7 | |
checkmk | checkmk | 1.2.7 | |
checkmk | checkmk | 1.2.7 | |
checkmk | checkmk | 1.2.8 | |
checkmk | checkmk | 1.2.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.3:i6:*:*:*:*:*:*", "matchCriteriaId": "9C7B318A-D457-4E1F-84B7-D92F18248D4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.3:i7:*:*:*:*:*:*", "matchCriteriaId": "08E4E9D1-1C3A-4287-8CF1-94694654B901", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.4:b1:*:*:*:*:*:*", "matchCriteriaId": "163C58C9-1176-4532-9235-FF00BDDE5813", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i1:*:*:*:*:*:*", "matchCriteriaId": "5CE05BCD-2C6A-4492-9A0F-F6DC38039FD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i2:*:*:*:*:*:*", "matchCriteriaId": "5AD44A20-C935-421E-84EB-3B6DF32A8A52", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i3:*:*:*:*:*:*", "matchCriteriaId": "A5D9A1D3-D127-43EB-9C26-541DFC03B2BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i4:*:*:*:*:*:*", "matchCriteriaId": "90E5A726-1AA7-4C47-92D8-E0DB5B4EEEF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i5:*:*:*:*:*:*", "matchCriteriaId": "A72D561E-5B99-4A1A-905D-F6E314765D5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i6:*:*:*:*:*:*", "matchCriteriaId": "ACDFBEA4-45A2-4438-93F4-A0FF32B5B60F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:b1:*:*:*:*:*:*", "matchCriteriaId": "82FC9CF8-5A45-4FD8-85F8-891A0FEC78F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:b2:*:*:*:*:*:*", "matchCriteriaId": "38568181-E4D6-44E5-BCE3-3CFD96CDB285", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:p13:*:*:*:*:*:*", "matchCriteriaId": "D63191B3-02D4-4C8F-B620-8A57DF0FBB57", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i1:*:*:*:*:*:*", "matchCriteriaId": "25D907F9-234B-469F-B36F-E378FAF06554", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i1p2:*:*:*:*:*:*", "matchCriteriaId": "EFB2F75E-A2AE-4C66-93C8-AFC8CEF8BD04", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i2:*:*:*:*:*:*", "matchCriteriaId": "3FDC0157-0B34-4FE2-8A26-89F80A32FC93", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i3:*:*:*:*:*:*", "matchCriteriaId": "C72153BC-0469-4B8B-ADAC-9056FA4A83E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i4:*:*:*:*:*:*", "matchCriteriaId": "75E0038E-5789-4DBE-9920-FDB5D5208E2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.8:p18:*:*:*:*:*:*", "matchCriteriaId": "2289725D-D71F-4CDA-94DD-409F060948FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.2.8:p25:*:*:*:*:*:*", "matchCriteriaId": "BFDBA00E-28D5-4366-8431-7BA7B2D3B63C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report." }, { "lang": "es", "value": "Check_MK en versiones anteriores a la 1.2.8p26 gestiona de manera incorrecta determinados errores en la caracter\u00edstica de guardado de intentos fallidos de inicio de sesi\u00f3n por culpa de una condici\u00f3n de carrera que permite que los atacantes remotos obtengan informaci\u00f3n sensible de usuarios leyendo un informe de cierre inesperado de la interfaz gr\u00e1fica de usuario." } ], "id": "CVE-2017-14955", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-02T01:29:00.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/43021/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw\u0026branch=1.2.8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208\u0026HTML=yes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/43021/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-09 09:15
Modified
2024-11-21 07:26
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14087 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14087 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "706DB623-2336-4C3A-8393-CC7C1C71A1F0", "versionEndExcluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable" } ], "id": "CVE-2022-43440", "lastModified": "2024-11-21T07:26:29.553", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-09T09:15:11.617", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14087" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-20 10:15
Modified
2024-12-03 17:55
Severity ?
Summary
Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16249 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FFBDA1FD-7112-4309-AFDC-57DFF865365A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges." }, { "lang": "es", "value": "La violaci\u00f3n de privilegios m\u00ednimos y la dependencia de entradas no confiables en el complemento del agente Checkmk mk_informix anterior a Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 y 2.0.0 (EOL) permite que los usuarios locales escalen privilegios." } ], "id": "CVE-2024-28829", "lastModified": "2024-12-03T17:55:48.257", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-08-20T10:15:05.693", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16249" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-272" }, { "lang": "en", "value": "CWE-807" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-25 23:15
Modified
2024-11-21 06:25
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of ".mkp" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session of a user with administrator role. NOTE: the vendor states that this is the intended behavior: admins are supposed to be able to execute code in this manner
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://checkmk.com | Product | |
cve@mitre.org | https://github.com/Edgarloyola/CVE-2021-40905 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://checkmk.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Edgarloyola/CVE-2021-40905 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
tribe29 | checkmk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "564469A7-7D79-40BF-9177-2D95D502AD2F", "versionEndExcluding": "2.0.0", "versionStartIncluding": "1.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of \".mkp\" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session of a user with administrator role. NOTE: the vendor states that this is the intended behavior: admins are supposed to be able to execute code in this manner" }, { "lang": "es", "value": "** EN DISTPUTA ** La consola de administraci\u00f3n web de CheckMK Enterprise Edition (versiones 1.5.0 a 2.0.0p9) no sanea correctamente la carga de archivos \".mkp\", que son Paquetes de Extensi\u00f3n, haciendo posible una ejecuci\u00f3n de c\u00f3digo remota. Una explotaci\u00f3n con \u00e9xito requiere el acceso a la interfaz de administraci\u00f3n web, ya sea con credenciales v\u00e1lidas o con una sesi\u00f3n secuestrada de un usuario con rol de administrador. NOTA: el proveedor afirma que este es el comportamiento previsto: se supone que los administradores pueden ejecutar c\u00f3digo de esta manera" } ], "id": "CVE-2021-40905", "lastModified": "2024-11-21T06:25:04.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-03-25T23:15:08.237", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40905" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-16 12:15
Modified
2024-12-05 14:28
Severity ?
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
Argument injection in websphere_mq agent plugin in Checkmk 2.0.0, 2.1.0, <2.2.0p26 and <2.3.0b5 allows local attacker to inject one argument to runmqsc
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16615 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16615 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | * | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.2.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 | |
checkmk | checkmk | 2.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A6AED3C-E447-429C-A028-B100CD51AB7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Argument injection in websphere_mq agent plugin in Checkmk 2.0.0, 2.1.0, \u003c2.2.0p26 and \u003c2.3.0b5 allows local attacker to inject one argument to runmqsc" }, { "lang": "es", "value": "La inyecci\u00f3n de argumentos en el complemento del agente websphere_mq en Checkmk 2.0.0, 2.1.0, \u0026lt;2.2.0p25 y \u0026lt;2.3.0b5 permite a un atacante local inyectar un argumento para ejecutar mqsc" } ], "id": "CVE-2024-3367", "lastModified": "2024-12-05T14:28:32.407", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-04-16T12:15:10.463", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16615" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-17 16:15
Modified
2024-11-21 07:44
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Improper Authorization in RestAPI in Checkmk GmbH's Checkmk versions <2.1.0p28 and <2.2.0b8 allows remote authenticated users to read arbitrary host_configs.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/13982 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13982 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8909212-9DCE-4B14-A240-5CDA98CFDC6E", "versionEndExcluding": "2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Authorization in RestAPI in Checkmk GmbH\u0027s Checkmk versions \u003c2.1.0p28 and \u003c2.2.0b8 allows remote authenticated users to read arbitrary host_configs." } ], "id": "CVE-2023-22348", "lastModified": "2024-11-21T07:44:36.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-17T16:15:09.110", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13982" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-26 08:15
Modified
2024-12-04 16:12
Severity ?
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
Summary
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p7, <2.2.0p28, <2.1.0p45 and <=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to administrators.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17056 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17056 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p7, \u003c2.2.0p28, \u003c2.1.0p45 and \u003c=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to administrators." }, { "lang": "es", "value": "La inserci\u00f3n de informaci\u00f3n confidencial en un archivo de registro en las versiones de Checkmk GmbH \u0026lt;2.3.0p7, \u0026lt;2.2.0p28, \u0026lt;2.1.0p45 y \u0026lt;=2.0.0p39 (EOL) hace que los secretos de usuario de automatizaci\u00f3n se escriban en archivos de registro de auditor\u00eda accesibles a los administradores." } ], "id": "CVE-2024-28830", "lastModified": "2024-12-04T16:12:51.557", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-26T08:15:09.630", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17056" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-21 23:15
Modified
2024-11-21 06:50
Severity ?
Summary
Checkmk <=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/werk/13199 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13199 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 | |
checkmk | checkmk | 2.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Checkmk \u003c=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user." }, { "lang": "es", "value": "Checkmk versiones anteriores a 2.0.0p19 incluy\u00e9ndola, contiene una vulnerabilidad de tipo Cross Site Scripting (XSS). Al crear o editar un atributo de usuario, el texto de ayuda est\u00e1 sujeto a la inyecci\u00f3n de HTML, que puede ser desencadenado para editar un usuario" } ], "id": "CVE-2022-24564", "lastModified": "2024-11-21T06:50:39.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-21T23:15:07.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/13199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/13199" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-22 17:15
Modified
2024-11-21 08:43
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper neutralization of livestatus command delimiters in the availability timeline in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16221 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16221 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D87E796E-E323-48E5-B05B-C5DC995CFE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in the availability timeline in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p37, and \u003c 2.2.0p15 allows arbitrary livestatus command execution for authorized users." }, { "lang": "es", "value": "La neutralizaci\u00f3n inadecuada de los delimitadores de comandos de estado de vida en la l\u00ednea de tiempo de disponibilidad en Checkmk \u0026lt;= 2.0.0p39, \u0026lt; 2.1.0p37 y \u0026lt; 2.2.0p15 permite la ejecuci\u00f3n arbitraria de comandos de estado de vida para usuarios autorizados." } ], "id": "CVE-2023-6156", "lastModified": "2024-11-21T08:43:16.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-22T17:15:22.537", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16221" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-140" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-09 17:15
Modified
2024-11-21 07:36
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Summary
Path-Traversal in MKP storing in Tribe29 Checkmk <=2.0.0p32 and <= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15065 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15065 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Path-Traversal in MKP storing in Tribe29 Checkmk \u003c=2.0.0p32 and \u003c= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file." }, { "lang": "es", "value": "Path-Traversal en el almacenamiento MKP en Tribe29 Checkmk \u0026lt;=2.0.0p32 y \u0026lt;= 2.1.0p18 permite a un administrador escribir archivos mkp en ubicaciones arbitrarias a trav\u00e9s de un archivo mkp malicioso." } ], "id": "CVE-2022-4884", "lastModified": "2024-11-21T07:36:08.353", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 2.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-09T17:15:11.117", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15065" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-10-10 08:15
Modified
2024-10-15 13:22
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Information leakage in mknotifyd in Checkmk before 2.3.0p18, 2.2.0p36, 2.1.0p49 and in 2.0.0p39 (EOL) allows attacker to get potentially sensitive data
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17145 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DD526DC-BA30-47DE-ADF6-0B078E6EA747", "versionEndExcluding": "2.1.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p47:*:*:*:*:*:*", "matchCriteriaId": "ECBDBA95-0CAA-42A2-A3B1-B4D0DF1F7523", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p48:*:*:*:*:*:*", "matchCriteriaId": "B0819489-976E-4C46-9D76-0338F40C2A64", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*", "matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p34:*:*:*:*:*:*", "matchCriteriaId": "B027FE8B-1802-4449-A0CB-6D15F9634559", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p35:*:*:*:*:*:*", "matchCriteriaId": "9B2BC55F-17AE-4BC4-824D-06BE9B15516C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p16:*:*:*:*:*:*", "matchCriteriaId": "6EFD4461-2C37-418F-90AD-3A956B2D91C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p17:*:*:*:*:*:*", "matchCriteriaId": "88523633-844C-41FE-ADF1-74D6AA2BCE6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Information leakage in mknotifyd in Checkmk before 2.3.0p18, 2.2.0p36, 2.1.0p49 and in 2.0.0p39 (EOL) allows attacker to get potentially sensitive data" }, { "lang": "es", "value": "La fuga de informaci\u00f3n en mknotifyd en Checkmk anterior a 2.3.0p18, 2.2.0p36, 2.1.0p49 y en 2.0.0p39 (EOL) permite a un atacante obtener datos potencialmente confidenciales" } ], "id": "CVE-2024-6747", "lastModified": "2024-10-15T13:22:17.563", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-10-10T08:15:03.630", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17145" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-201" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-10 13:15
Modified
2024-12-04 15:32
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Incorrect permissions on the Checkmk Windows Agent's data directory in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) allows a local attacker to gain SYSTEM privileges.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16845 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16845 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*", "matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*", "matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect permissions on the Checkmk Windows Agent\u0027s data directory in Checkmk \u003c 2.3.0p8, \u003c 2.2.0p29, \u003c 2.1.0p45, and \u003c= 2.0.0p39 (EOL) allows a local attacker to gain SYSTEM privileges." }, { "lang": "es", "value": "Permisos incorrectos en el directorio de datos del agente de Windows Checkmk en Checkmk \u0026lt; 2.3.0p8, \u0026lt; 2.2.0p29, \u0026lt; 2.1.0p45 y \u0026lt;= 2.0.0p39 (EOL) permiten a un atacante local obtener privilegios de SYSTEM." } ], "id": "CVE-2024-28827", "lastModified": "2024-12-04T15:32:27.407", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-10T13:15:10.017", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16845" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-26 21:18
Modified
2024-11-21 07:36
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15181 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15181 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E68DD82-AF90-4D24-B507-833541B762AC", "versionEndExcluding": "2.0.0", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk \u003c= 2.1.0p19, Checkmk \u003c= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected." }, { "lang": "es", "value": "La validaci\u00f3n de entrada incorrecta de las ID de usuario LDAP en Tribe29 Checkmk permite a los atacantes que pueden controlar las ID de usuario LDAP manipular archivos en el servidor. Esta vulnerabilidad afecta a las versiones Checkmk \u0026lt;= 2.1.0p19, Checkmk \u0026lt;= 2.0.0p32 y todas las versiones de Checkmk 1.6.0 (EOL)." } ], "id": "CVE-2023-0284", "lastModified": "2024-11-21T07:36:53.613", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-26T21:18:07.030", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15181" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:33
Severity ?
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Sensitive host secret disclosed in cmk-update-agent.log file in Tribe29's Checkmk <= 2.1.0p13, Checkmk <= 2.0.0p29, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to gain access to the host secret through the unprotected agent updater log file.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14916 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14916 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p30:*:*:*:*:*:*", "matchCriteriaId": "BA6E512A-007A-4967-A958-F9E87CD85119", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive host secret disclosed in cmk-update-agent.log file in Tribe29\u0027s Checkmk \u003c= 2.1.0p13, Checkmk \u003c= 2.0.0p29, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to gain access to the host secret through the unprotected agent updater log file." } ], "id": "CVE-2022-48319", "lastModified": "2024-11-21T07:33:09.233", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.453", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14916" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-01 10:15
Modified
2024-11-21 07:46
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Reflected XSS in business intelligence in Checkmk <2.2.0p8, <2.1.0p32, <2.0.0p38, <=1.6.0p30.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15691 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15691 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "52E9FFBE-D0AA-40B0-B2CC-143B017591BA", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reflected XSS in business intelligence in Checkmk \u003c2.2.0p8, \u003c2.1.0p32, \u003c2.0.0p38, \u003c=1.6.0p30." } ], "id": "CVE-2023-23548", "lastModified": "2024-11-21T07:46:23.807", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-01T10:15:09.740", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15691" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-20 14:15
Modified
2024-11-21 07:30
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Summary
Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29's Checkmk <= 2.1.0p6, Checkmk <= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code execution with root privileges on the underlying host.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14281 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14281 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p30:*:*:*:*:*:*", "matchCriteriaId": "BA6E512A-007A-4967-A958-F9E87CD85119", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29\u0027s Checkmk \u003c= 2.1.0p6, Checkmk \u003c= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code execution with root privileges on the underlying host." } ], "id": "CVE-2022-46302", "lastModified": "2024-11-21T07:30:20.527", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-20T14:15:08.177", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14281" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-829" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-829" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:31
Severity ?
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
PHP code injection in watolib auth.php and hosttags.php in Tribe29's Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker to inject and execute PHP code which will be executed upon request of the vulnerable component.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14383 | Vendor Advisory | |
security@checkmk.com | https://www.sonarsource.com/blog/checkmk-rce-chain-3/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14383 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.sonarsource.com/blog/checkmk-rce-chain-3/ | Exploit, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b11:*:*:*:*:*:*", "matchCriteriaId": "8BB84DA0-9033-4771-B293-80D283539F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b2:*:*:*:*:*:*", "matchCriteriaId": "B5193296-508C-400E-868B-A0D86D178042", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b6:*:*:*:*:*:*", "matchCriteriaId": "62F02BC2-7010-4038-B381-0B8A83930E83", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0E3BC8A3-56DE-4EE6-9AD2-26C6005DE2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b8:*:*:*:*:*:*", "matchCriteriaId": "CB7C73EF-F306-4114-AD71-04BB7A5FD974", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p28:*:*:*:*:*:*", "matchCriteriaId": "94BBC4B2-8AE6-4CCC-B194-5A4F9335AA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p29:*:*:*:*:*:*", "matchCriteriaId": "438E3BD0-93B3-4687-9E85-A08A5545FEB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PHP code injection in watolib auth.php and hosttags.php in Tribe29\u0027s Checkmk \u003c= 2.1.0p10, Checkmk \u003c= 2.0.0p27, and Checkmk \u003c= 1.6.0p29 allows an attacker to inject and execute PHP code which will be executed upon request of the vulnerable component." } ], "id": "CVE-2022-46836", "lastModified": "2024-11-21T07:31:08.993", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 5.3, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.153", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14383" }, { "source": "security@checkmk.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/14383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-15 17:15
Modified
2024-11-21 05:23
Severity ?
Summary
A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p17:*:*:*:*:*:*", "matchCriteriaId": "D599652E-9F70-4F9E-B8E9-99AB09EE851B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p18:*:*:*:*:*:*", "matchCriteriaId": "6DABDE38-A3AF-4DD2-928A-8B3A0AA054A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title." }, { "lang": "es", "value": "Una vulnerabilidad de tipo cross site scripting (XSS) almacenada en Checkmk versiones 1.6.0x anteriores a 1.6.0p19, permite a un atacante remoto autenticado inyectar JavaScript arbitrario por medio de una URL en el t\u00edtulo de una vista" } ], "id": "CVE-2020-28919", "lastModified": "2024-11-21T05:23:17.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-15T17:15:08.283", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/check_mk-werks.php?werk_id=11501" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/check_mk-werks.php?werk_id=11501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://emacsninja.com/posts/cve-2020-28919-stored-xss-in-checkmk-160p18.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/tribe29/checkmk/commit/c00f450f884d8a229b7d8ab3f0452ed802a1ae04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/tribe29/checkmk/commit/e7fd8e4c90be490e4293ec91804d00ec01af5ca6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-09-23 07:15
Modified
2024-09-30 15:32
Severity ?
Summary
Bypass of two factor authentication in RestAPI in Checkmk < 2.3.0p16 and < 2.2.0p34 allows authenticated users to bypass two factor authentication
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16218 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*", "matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*", "matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*", "matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*", "matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*", "matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Bypass of two factor authentication in RestAPI in Checkmk \u003c 2.3.0p16 and \u003c 2.2.0p34 allows authenticated users to bypass two factor authentication" }, { "lang": "es", "value": "La omisi\u00f3n de la autenticaci\u00f3n de dos factores en RestAPI en Checkmk \u0026lt; 2.3.0p16 y \u0026lt; 2.2.0p34 permite a los usuarios autenticados omitir la autenticaci\u00f3n de dos factores" } ], "id": "CVE-2024-8606", "lastModified": "2024-09-30T15:32:34.647", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 9.2, "baseSeverity": "CRITICAL", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security@checkmk.com", "type": "Secondary" } ] }, "published": "2024-09-23T07:15:02.233", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16218" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-25 23:15
Modified
2024-11-21 06:25
Severity ?
Summary
The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session by a user with the role of administrator.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://checkmk.com | Product | |
cve@mitre.org | https://github.com/Edgarloyola/CVE-2021-40904 | Exploit, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://checkmk.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Edgarloyola/CVE-2021-40904 | Exploit, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "52593590-1B3F-497C-B1CA-B2395CC7F5FD", "versionEndExcluding": "1.6.0", "versionStartIncluding": "1.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session by a user with the role of administrator." }, { "lang": "es", "value": "La consola de administraci\u00f3n web de CheckMK Raw Edition (versiones 1.5.0 a 1.6.0) permite una configuraci\u00f3n err\u00f3nea de la web-app Dokuwiki (instalada por defecto), que permite una inserci\u00f3n de c\u00f3digo php. Como resultado, es conseguida una ejecuci\u00f3n de c\u00f3digo remota. Una explotaci\u00f3n con \u00e9xito requiere el acceso a la interfaz de administraci\u00f3n web, ya sea con credenciales v\u00e1lidas o con una sesi\u00f3n secuestrada por un usuario con el rol de administrador" } ], "id": "CVE-2021-40904", "lastModified": "2024-11-21T06:25:04.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-25T23:15:08.187", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://checkmk.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-40904" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-08 13:15
Modified
2024-11-21 09:49
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Certain http endpoints of Checkmk in Checkmk < 2.3.0p10 < 2.2.0p31, < 2.1.0p46, <= 2.0.0p39 allows remote attacker to bypass authentication and access data
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17011 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17011 | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain http endpoints of Checkmk in Checkmk \u003c 2.3.0p10 \u003c 2.2.0p31, \u003c 2.1.0p46, \u003c= 2.0.0p39 allows remote attacker to bypass authentication and access data" }, { "lang": "es", "value": "Ciertos endpoints http de Checkmk en Checkmk \u0026lt; 2.3.0p10 \u0026lt; 2.2.0p31, \u0026lt; 2.1.0p46, \u0026lt;= 2.0.0p39 permiten a un atacante remoto evitar la autenticaci\u00f3n y acceder a los datos" } ], "id": "CVE-2024-6163", "lastModified": "2024-11-21T09:49:05.690", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-08T13:15:10.593", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/17011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/17011" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-290" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-290" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-290" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-12 08:15
Modified
2024-11-21 08:44
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16273 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16273 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AF09C00-1AEF-4502-8C7B-3B68F2C35D34", "versionEndIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges" }, { "lang": "es", "value": "La escalada de privilegios en el complemento del agente mk_tsm en Checkmk anterior a 2.2.0p17, 2.1.0p37 y 2.0.0p39 permite al usuario local escalar privilegios" } ], "id": "CVE-2023-6735", "lastModified": "2024-11-21T08:44:26.960", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-12T08:15:43.650", "references": [ { "source": "security@checkmk.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16273" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-95" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-26 18:15
Modified
2024-11-21 06:13
Severity ?
Summary
The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/de/werk/12762 | Vendor Advisory | |
cve@mitre.org | https://checkmk.com/de/werk/13148 | Vendor Advisory | |
cve@mitre.org | https://github.com/Edgarloyola/CVE-2021-36563 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/de/werk/12762 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/de/werk/13148 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Edgarloyola/CVE-2021-36563 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "29099650-370E-4A84-A329-C2C4D2E9B4B3", "versionEndIncluding": "2.0.0", "versionStartIncluding": "1.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim\u0027s information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session." }, { "lang": "es", "value": "La consola web de administraci\u00f3n de CheckMK (versiones 1.5.0 hasta 2.0.0) no sanea la entrada del usuario en varios par\u00e1metros del m\u00f3dulo WATO. Esto permite a un atacante abrir una backdoor en el dispositivo con contenido HTML e interpretarlo por el navegador (como JavaScript u otros scripts del lado del cliente), la carga \u00fatil de tipo XSS se desencadenar\u00e1 cuando el usuario acceda a algunas secciones espec\u00edficas de la aplicaci\u00f3n. En este mismo sentido una forma potencial muy peligrosa ser\u00eda cuando un atacante que presenta el rol de monitor (no de administrador) consigue que una vulnerabilidad de tipo XSS almacenado le robe el secretAutomation (para el uso de la API en modo administrador) y as\u00ed poder crear otro usuario administrador que tenga altos privilegios en la consola web de monitorizaci\u00f3n de CheckMK. Otra forma es que la vulnerabilidad de tipo XSS persistente permite a un atacante modificar el contenido mostrado o cambiar la informaci\u00f3n de la v\u00edctima. Una explotaci\u00f3n con \u00e9xito requiere el acceso a la interfaz de administraci\u00f3n web, ya sea con credenciales v\u00e1lidas o con una sesi\u00f3n secuestrada" } ], "id": "CVE-2021-36563", "lastModified": "2024-11-21T06:13:49.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-26T18:15:08.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/de/werk/12762" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/de/werk/13148" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-36563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/de/werk/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/de/werk/13148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Edgarloyola/CVE-2021-36563" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-20 17:15
Modified
2024-11-21 07:33
Severity ?
6.8 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Limited Server-Side Request Forgery (SSRF) in agent-receiver in Tribe29's Checkmk <= 2.1.0p11 allows an attacker to communicate with local network restricted endpoints by use of the host registration API.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/14385 | Mitigation, Vendor Advisory | |
security@checkmk.com | https://www.sonarsource.com/blog/checkmk-rce-chain-1/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/14385 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.sonarsource.com/blog/checkmk-rce-chain-1/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 | |
checkmk | checkmk | 2.1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Limited Server-Side Request Forgery (SSRF) in agent-receiver in Tribe29\u0027s Checkmk \u003c= 2.1.0p11 allows an attacker to communicate with local network restricted endpoints by use of the host registration API." } ], "id": "CVE-2022-48321", "lastModified": "2024-11-21T07:33:09.557", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-20T17:15:12.607", "references": [ { "source": "security@checkmk.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14385" }, { "source": "security@checkmk.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://checkmk.com/werk/14385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-22 10:15
Modified
2024-11-21 09:49
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Summary
Improper neutralization of livestatus command delimiters in mknotifyd in Checkmk <= 2.0.0p39, < 2.1.0p47, < 2.2.0p32 and < 2.3.0p11 allows arbitrary livestatus command execution.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17013 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17013 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D87E796E-E323-48E5-B05B-C5DC995CFE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p45:*:*:*:*:*:*", "matchCriteriaId": "4EE19624-17FB-45DD-926D-1A745FF02CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p46:*:*:*:*:*:*", "matchCriteriaId": "C7E289B5-B6C6-4514-9CA1-5EBE155ECFE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*", "matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*", "matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*", "matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*", "matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper neutralization of livestatus command delimiters in mknotifyd in Checkmk \u003c= 2.0.0p39, \u003c 2.1.0p47, \u003c 2.2.0p32 and \u003c 2.3.0p11 allows arbitrary livestatus command execution." }, { "lang": "es", "value": " La neutralizaci\u00f3n incorrecta de los delimitadores de comandos de estado de vida en mknotifyd en Checkmk \u0026lt;= 2.0.0p39, \u0026lt; 2.1.0p47, \u0026lt; 2.2.0p32 y \u0026lt; 2.3.0p11 permite la ejecuci\u00f3n arbitraria de comandos de estado de vida." } ], "id": "CVE-2024-6542", "lastModified": "2024-11-21T09:49:50.997", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-22T10:15:08.827", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17013" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-140" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-19 06:15
Modified
2024-11-21 05:16
Severity ?
Summary
Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkmk | checkmk | * | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 | |
checkmk | checkmk | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "706DB623-2336-4C3A-8393-CC7C1C71A1F0", "versionEndExcluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p3:*:*:*:*:*:*", "matchCriteriaId": "9CCE5845-1B77-4E97-B508-41400F4E1F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p4:*:*:*:*:*:*", "matchCriteriaId": "3FCED94F-7683-40FE-B511-F1F49CDD1F73", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p5:*:*:*:*:*:*", "matchCriteriaId": "0C4E70EC-3D46-40CE-AD59-597EFD721014", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p6:*:*:*:*:*:*", "matchCriteriaId": "12E695A8-9A1E-4D7A-AB3B-AAC2CF777773", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p7:*:*:*:*:*:*", "matchCriteriaId": "653632A8-E700-404A-ADB2-B3A50253ECB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p8:*:*:*:*:*:*", "matchCriteriaId": "60733789-DDA3-4819-A9F1-70B76AC715CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p9:*:*:*:*:*:*", "matchCriteriaId": "D90DBA66-EF97-4CE9-AD4C-3A82F70D2250", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\\checkmk\\agent\\local directory." }, { "lang": "es", "value": "Checkmk versiones anteriores a 1.6.0p17, permite a usuarios locales alcanzar privilegios SYSTEM por medio de un script de shell de tipo caballo de Troya en el directorio %PROGRAMDATA%\\checkmk\\agent\\local" } ], "id": "CVE-2020-24908", "lastModified": "2024-11-21T05:16:11.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-19T06:15:12.510", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://compass-security.com/fileadmin/Research/Advisories/2020-05_CSNC-2020-005_Checkmk_Local_Privilege_Escalation.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-03 15:15
Modified
2024-11-21 09:48
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/17010 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/17010 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p43:*:*:*:*:*:*", "matchCriteriaId": "A70FBA9D-F7DF-4961-9518-F7AE14FE174D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p44:*:*:*:*:*:*", "matchCriteriaId": "FB38424F-0955-4FE3-9C1D-69D21A08AA8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*", "matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*", "matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*", "matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*", "matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*", "matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*", "matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*", "matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*", "matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*", "matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*", "matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*", "matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*", "matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements" }, { "lang": "es", "value": "XSS almacenado en Checkmk antes de las versiones 2.3.0p8, 2.2.0p29, 2.1.0p45 y 2.0.0 (EOL) permite a los usuarios ejecutar scripts arbitrarios inyectando elementos HTML" } ], "id": "CVE-2024-6052", "lastModified": "2024-11-21T09:48:50.920", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 3.7, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-03T15:15:06.223", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/17010" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-22 11:15
Modified
2024-12-04 16:50
Severity ?
3.8 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Invocation of the sqlplus command with sensitive information in the command line in the mk_oracle Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows the extraction of this information from the process list.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16234 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16234 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Invocation of the sqlplus command with sensitive information in the command line in the mk_oracle Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows the extraction of this information from the process list." }, { "lang": "es", "value": "La invocaci\u00f3n del comando sqlplus con informaci\u00f3n confidencial en la l\u00ednea de comando en el complemento del agente mk_oracle Checkmk antes de Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 y 2.0.0 (EOL) permite la extracci\u00f3n de esta informaci\u00f3n de la lista de procesos." } ], "id": "CVE-2024-1742", "lastModified": "2024-12-04T16:50:05.197", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-22T11:15:46.457", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16234" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-214" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-24 15:15
Modified
2024-11-21 06:50
Severity ?
Summary
Checkmk <=2.0.0p19 Fixed in 2.0.0p20 and Checkmk <=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://checkmk.com/werk/13716 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/13716 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "5D63367A-3B90-462E-B6AD-1CB5721FD45E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b1:*:*:*:*:*:*", "matchCriteriaId": "E5E2E954-B3C3-4CC0-B2C8-0E2BEEC93016", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b10:*:*:*:*:*:*", "matchCriteriaId": "1638594A-84F1-44F6-BB30-D4CC73ECDA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b12:*:*:*:*:*:*", "matchCriteriaId": "7B2757BF-E3B7-487A-8929-0208D3B0D3CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b3:*:*:*:*:*:*", "matchCriteriaId": "F01E79D2-EFA4-4A7E-A286-3E86F52B429D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b4:*:*:*:*:*:*", "matchCriteriaId": "D12A6070-0542-4293-AE13-85D4E81E1672", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b5:*:*:*:*:*:*", "matchCriteriaId": "6AF633FE-DE7C-4548-9ED2-880E915FC33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:b9:*:*:*:*:*:*", "matchCriteriaId": "F15190EF-E3F5-4AD1-B748-C0E63C8CB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p1:*:*:*:*:*:*", "matchCriteriaId": "30F84B89-7EC6-44E6-A164-4C170379D55C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p10:*:*:*:*:*:*", "matchCriteriaId": "DDA94D2F-F27C-4DF6-84AE-8ED1BBC7F61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p11:*:*:*:*:*:*", "matchCriteriaId": "71CF8EFD-17F6-4D9A-961A-4B949A6C8B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p12:*:*:*:*:*:*", "matchCriteriaId": "B04DC2A8-CF05-4FB2-AE2F-AE07943B998D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1F3BECA6-983C-436E-A635-4E1FB9080E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p14:*:*:*:*:*:*", "matchCriteriaId": "51A9A2B4-3693-490A-94E2-64E1DB795646", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C14AB385-8A9F-46FA-A1C5-4A4A45C1B7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p16:*:*:*:*:*:*", "matchCriteriaId": "EC41CC5F-F088-4E65-B076-35665F0F6C7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p19:*:*:*:*:*:*", "matchCriteriaId": "EC636B76-B050-4B73-A524-21862B020797", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p2:*:*:*:*:*:*", "matchCriteriaId": "D49B1D63-8FDD-45FD-99F0-AA9E4FBCCB00", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p20:*:*:*:*:*:*", "matchCriteriaId": "8AFA4AF4-8395-4BBB-BA78-7116AC1DCDE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p21:*:*:*:*:*:*", "matchCriteriaId": "5565C1C5-5C23-4449-AB87-49A304382387", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p22:*:*:*:*:*:*", "matchCriteriaId": "78320525-F346-4419-81E3-4A47BD17C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p23:*:*:*:*:*:*", "matchCriteriaId": "EA91018D-DA38-4026-9F47-383F16C85031", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p24:*:*:*:*:*:*", "matchCriteriaId": "E8DBEF67-A9AE-46D5-89D0-076CDB1AA06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p25:*:*:*:*:*:*", "matchCriteriaId": "63E87316-1CB2-4CF4-B379-4284C8C39053", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p26:*:*:*:*:*:*", "matchCriteriaId": "75925C19-FBF4-4908-B8AD-E19E13B665DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:1.6.0:p27:*:*:*:*:*:*", "matchCriteriaId": "66FC7193-674F-42AA-8064-93786B5474C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Checkmk \u003c=2.0.0p19 Fixed in 2.0.0p20 and Checkmk \u003c=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications." }, { "lang": "es", "value": "Checkmk versiones anteriores a 2.0.0p19 incluy\u00e9ndola, Corregido en versi\u00f3n 2.0.0p20 y Checkmk versiones anteriores a 1.6.0p27 incluy\u00e9ndola, Corregido en versi\u00f3n 1.6.0p28, est\u00e1n afectados por una vulnerabilidad de tipo Cross Site Scripting (XSS). El Alias de un sitio no se escapaba correctamente cuando era mostrado como condici\u00f3n para las notificaciones" } ], "id": "CVE-2022-24565", "lastModified": "2024-11-21T06:50:40.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-24T15:15:29.513", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13716" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/13716" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-22 11:15
Modified
2024-12-04 16:47
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16198 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16198 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 and 2.0.0 (EOL) allows local users to escalate privileges." }, { "lang": "es", "value": "La menor violaci\u00f3n de privilegios y la dependencia de entradas que no son de confianza en el complemento del agente mk_informix Checkmk anterior a Checkmk 2.3.0b4 (beta), 2.2.0p24, 2.1.0p41 y 2.0.0 (EOL) permiten a los usuarios locales escalar privilegios." } ], "id": "CVE-2024-28824", "lastModified": "2024-12-04T16:47:59.480", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-22T11:15:46.830", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16198" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-272" }, { "lang": "en", "value": "CWE-807" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 11:15
Modified
2024-11-21 07:46
Severity ?
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
Summary
Improper Input Validation in Checkmk <2.2.0p15, <2.1.0p37, <=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16219 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16219 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "F8EDFDCA-0778-4540-B1D5-D3A986258028", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D87E796E-E323-48E5-B05B-C5DC995CFE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Input Validation in Checkmk \u003c2.2.0p15, \u003c2.1.0p37, \u003c=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames." }, { "lang": "es", "value": "La validaci\u00f3n de entrada inadecuada en Checkmk \u0026lt;2.2.0p15, \u0026lt;2.1.0p37, \u0026lt;=2.0.0p39 permite a atacantes privilegiados provocar una denegaci\u00f3n parcial de servicio de la interfaz de usuario a trav\u00e9s de nombres de host demasiado largos." } ], "id": "CVE-2023-23549", "lastModified": "2024-11-21T07:46:23.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T11:15:08.173", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/16219" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-24 12:15
Modified
2024-12-09 13:43
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password brute-forcing.
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/15198 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/15198 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C59985CE-68DF-433D-87BD-97EDCA81E039", "versionEndIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p38:*:*:*:*:*:*", "matchCriteriaId": "8A34B28B-2BD9-4F28-9428-8CF7FCEAD7C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p39:*:*:*:*:*:*", "matchCriteriaId": "D3FC491E-DE27-4C8F-B699-DB5260935D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p40:*:*:*:*:*:*", "matchCriteriaId": "0BE2C8FE-20CC-4B7E-B27B-54C873DC7530", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p41:*:*:*:*:*:*", "matchCriteriaId": "5C3C3714-C696-4456-88AA-B6E4EFC73C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p42:*:*:*:*:*:*", "matchCriteriaId": "BFF9D1C9-C340-4C31-A3EA-74EF85C6F34D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*", "matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*", "matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*", "matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*", "matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*", "matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*", "matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*", "matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*", "matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*", "matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*", "matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*", "matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*", "matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*", "matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*", "matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*", "matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper restriction of excessive authentication attempts on some authentication methods in Checkmk before 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43, and in Checkmk 2.0.0 (EOL) facilitates password brute-forcing." }, { "lang": "es", "value": "La restricci\u00f3n inadecuada de intentos de autenticaci\u00f3n excesivos en algunos m\u00e9todos de autenticaci\u00f3n en Checkmk anteriores a 2.3.0b5 (beta), 2.2.0p26, 2.1.0p43 y en Checkmk 2.0.0 (EOL) facilita la fuerza bruta de contrase\u00f1as." } ], "id": "CVE-2024-28825", "lastModified": "2024-12-09T13:43:48.223", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-04-24T12:15:06.887", "references": [ { "source": "security@checkmk.com", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://checkmk.com/werk/15198" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-307" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-307" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-12 08:15
Modified
2024-11-21 08:44
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges
References
▶ | URL | Tags | |
---|---|---|---|
security@checkmk.com | https://checkmk.com/werk/16163 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://checkmk.com/werk/16163 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "54031390-D7E7-4A14-AA2F-923768B3685F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "F1B7E35F-5A07-424E-AA09-AC54104D612B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "8D4AC302-C8F5-4A2B-A73A-982D0AA2495A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b4:*:*:*:*:*:*", "matchCriteriaId": "7A058C71-C39E-4109-B570-4A061013D033", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b5:*:*:*:*:*:*", "matchCriteriaId": "22BCFA79-B3D6-4FFF-A3D3-8C4C97AF17C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b6:*:*:*:*:*:*", "matchCriteriaId": "2A1703D9-8EEB-432D-90E2-F847CDC4C204", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b7:*:*:*:*:*:*", "matchCriteriaId": "1A4C72BA-6D78-4911-83E4-4DABB2CAC47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:b8:*:*:*:*:*:*", "matchCriteriaId": "081FD127-1066-4019-B521-9FADB85DBD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:i1:*:*:*:*:*:*", "matchCriteriaId": "C1A4F005-4823-4B2B-B4EF-4EFDB04CFB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p1:*:*:*:*:*:*", "matchCriteriaId": "357240B1-F0DA-4FA8-B782-D998951F4B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p10:*:*:*:*:*:*", "matchCriteriaId": "2F828F54-04E2-4B98-91A7-B09ED833E88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A4B8B300-8264-40AB-A839-7EACB988163B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p12:*:*:*:*:*:*", "matchCriteriaId": "EB76A8DF-C870-482F-A488-DB2917ABD971", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p13:*:*:*:*:*:*", "matchCriteriaId": "04947B1B-CF67-4C11-8FE3-6C17FD35E2EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p14:*:*:*:*:*:*", "matchCriteriaId": "591AEC3C-2F48-4E91-9881-42EEDD039C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p15:*:*:*:*:*:*", "matchCriteriaId": "C5CA04C8-2C80-4C7E-B329-3FFCBEDEE663", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p16:*:*:*:*:*:*", "matchCriteriaId": "47A1C5AC-C8B7-495A-A5F4-CD4790358A2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p17:*:*:*:*:*:*", "matchCriteriaId": "B87D8B46-5B04-460D-BBA1-BB19234DA19D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p18:*:*:*:*:*:*", "matchCriteriaId": "C59EA30A-0B7D-4E58-A503-8C2F16B45004", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p19:*:*:*:*:*:*", "matchCriteriaId": "F2849E4C-09D1-48A5-B28E-F7A4CD3E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p2:*:*:*:*:*:*", "matchCriteriaId": "F1E5549E-3272-478D-85D0-6F53EE731183", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p20:*:*:*:*:*:*", "matchCriteriaId": "CD0EA35B-EBFF-4E6F-BD2E-4BE165E81A3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p21:*:*:*:*:*:*", "matchCriteriaId": "3F2C76F2-D457-4C7C-BE76-515CA45CA161", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p22:*:*:*:*:*:*", "matchCriteriaId": "0E5A374E-56C5-4EBA-967C-CDFE6A967DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p23:*:*:*:*:*:*", "matchCriteriaId": "7D4568F0-8CCD-4517-B4E9-7E2CA228D659", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p24:*:*:*:*:*:*", "matchCriteriaId": "96893FF5-B85E-45AF-9020-5D767E954D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p25:*:*:*:*:*:*", "matchCriteriaId": "425ABB56-3A2E-40E3-9701-E638F16E6ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p26:*:*:*:*:*:*", "matchCriteriaId": "9EEF6054-B3B5-4AAC-B24B-147A38564992", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p27:*:*:*:*:*:*", "matchCriteriaId": "462C2826-237E-4061-8F14-3DE09CE9952C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p28:*:*:*:*:*:*", "matchCriteriaId": "8DE8F008-1FC0-416C-B0D4-5A560CF985F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p29:*:*:*:*:*:*", "matchCriteriaId": "53AA0AB2-E814-4378-9486-D9192293C1DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p3:*:*:*:*:*:*", "matchCriteriaId": "D884D3AF-7D57-4DF6-82E8-556C35319ED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p30:*:*:*:*:*:*", "matchCriteriaId": "2F6A123B-D6D3-4C46-9595-4D8138FC31C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p31:*:*:*:*:*:*", "matchCriteriaId": "4245029F-D95D-4364-BB29-8C60F5461070", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p32:*:*:*:*:*:*", "matchCriteriaId": "C67473D2-A96B-4ACD-B248-A0AF2E3C9738", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p33:*:*:*:*:*:*", "matchCriteriaId": "B22FDFE4-844F-449B-88D7-E7EDC92EC752", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p34:*:*:*:*:*:*", "matchCriteriaId": "01D13D8E-61F2-406C-8EE5-FDDD9BDCCF71", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p35:*:*:*:*:*:*", "matchCriteriaId": "CA0DCBEB-CAED-4A39-B700-64311E7742DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p36:*:*:*:*:*:*", "matchCriteriaId": "0D8C138E-C8C2-46F7-A1D6-D33562FB86BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p37:*:*:*:*:*:*", "matchCriteriaId": "D4BE7A6A-C3BB-405A-8757-E60E2F611ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p38:*:*:*:*:*:*", "matchCriteriaId": "1D7BC614-16F2-4F7D-9824-C5DDE540072B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p4:*:*:*:*:*:*", "matchCriteriaId": "528BAFA3-ED39-45B5-8C81-A6FD76DDB49B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p5:*:*:*:*:*:*", "matchCriteriaId": "02DA7C50-7360-4679-93A5-92C8DC5E8E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p6:*:*:*:*:*:*", "matchCriteriaId": "71B49D90-9522-46C6-8948-B9C21CEA473C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p7:*:*:*:*:*:*", "matchCriteriaId": "98C29296-D1F3-45A2-BF0A-22333150F416", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p8:*:*:*:*:*:*", "matchCriteriaId": "339226E6-532F-4FE2-A543-6B166A9BA7F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "986FDFA6-BE12-4268-9B90-F7D469BBE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1AE224D8-742B-4D1F-ABBE-3DDA3EA5C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "1E6FCE7B-7ECE-42A4-82C5-12A647B0CCC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "923AA113-D5E7-4F78-88BA-B72EF250F3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B1984F57-A313-48AC-B8F9-F352D82824D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b4:*:*:*:*:*:*", "matchCriteriaId": "A38DB527-72A6-40B8-B46F-B8E78BFFDB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b5:*:*:*:*:*:*", "matchCriteriaId": "67643E11-91A1-4580-BC4C-574074C862CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b6:*:*:*:*:*:*", "matchCriteriaId": "350B7E0F-D234-4D7C-91E4-F35E73579A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b7:*:*:*:*:*:*", "matchCriteriaId": "DE58ACA9-8078-46A7-8487-C06E4E38F372", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b8:*:*:*:*:*:*", "matchCriteriaId": "B3D8CF4D-E1F8-4D8D-A8A9-1783CAC869E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:b9:*:*:*:*:*:*", "matchCriteriaId": "58B0B051-7D3C-4EC7-96B0-38A1CC108D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p1:*:*:*:*:*:*", "matchCriteriaId": "B783A741-AAF2-43EE-8272-9239133A01E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p10:*:*:*:*:*:*", "matchCriteriaId": "A5F275A3-A99E-40E1-BD77-694FA568541F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "3A44BF1A-5BE0-4412-B51D-055445758B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p12:*:*:*:*:*:*", "matchCriteriaId": "A31BAE94-9096-4320-AC19-AA204E8EC08D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p13:*:*:*:*:*:*", "matchCriteriaId": "1B0784EA-98E8-4490-B97B-894F188A223D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p14:*:*:*:*:*:*", "matchCriteriaId": "A56A901F-1040-4DB9-9BE3-FE1999C514CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p15:*:*:*:*:*:*", "matchCriteriaId": "58A904FC-C015-469D-8502-E678D5FDBD06", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p16:*:*:*:*:*:*", "matchCriteriaId": "1B5D109C-60AA-4FA4-9B10-2191AAF109F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p17:*:*:*:*:*:*", "matchCriteriaId": "37297866-24BB-4044-8744-EC0A8C29F152", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p18:*:*:*:*:*:*", "matchCriteriaId": "F9D4A171-CCB3-43B8-8B70-78610423E7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p19:*:*:*:*:*:*", "matchCriteriaId": "5E1145FF-426D-407C-9F4B-EF773BD191EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p2:*:*:*:*:*:*", "matchCriteriaId": "4DA8F776-A724-48FC-B7EF-13788BC69753", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p20:*:*:*:*:*:*", "matchCriteriaId": "46F42A22-99F2-4DF5-9B00-3123396F87AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p21:*:*:*:*:*:*", "matchCriteriaId": "1C59D4D3-D526-4E6B-B3AA-FE485D030190", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p22:*:*:*:*:*:*", "matchCriteriaId": "65E5CAE6-DC8B-47B3-84A0-D79B0C33EB45", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p23:*:*:*:*:*:*", "matchCriteriaId": "8B9E0D89-79E2-476A-8A3E-8443316BC310", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p24:*:*:*:*:*:*", "matchCriteriaId": "38EA0591-C30B-4102-8A06-1B922FD3A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p25:*:*:*:*:*:*", "matchCriteriaId": "5E9AF0D3-8DD6-4EC7-BB33-54401D4025FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p26:*:*:*:*:*:*", "matchCriteriaId": "983604CC-DD2C-42A9-8B9D-A9A261CE8BA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p27:*:*:*:*:*:*", "matchCriteriaId": "224960F7-695C-415B-B991-E8C01859AA80", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p28:*:*:*:*:*:*", "matchCriteriaId": "1F6D86E4-738B-4ADA-858E-C12CCED9FAAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p29:*:*:*:*:*:*", "matchCriteriaId": "BD8EBF09-9B70-4972-85B1-82F41488BE3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p3:*:*:*:*:*:*", "matchCriteriaId": "076463AA-195F-4CD6-861B-72FE1C8A407F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p30:*:*:*:*:*:*", "matchCriteriaId": "009D2C7B-39B8-400F-80A5-06D56319232C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p31:*:*:*:*:*:*", "matchCriteriaId": "3D5AEB8D-772E-401F-975C-61BDD30B481E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p32:*:*:*:*:*:*", "matchCriteriaId": "2ECAB6C5-518C-4CA4-8B2B-D51115612A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p33:*:*:*:*:*:*", "matchCriteriaId": "FECC252C-02AA-41EC-BB84-5C1A6BC0FB8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p34:*:*:*:*:*:*", "matchCriteriaId": "238324F5-7225-40DD-82E8-52F30F0D3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p35:*:*:*:*:*:*", "matchCriteriaId": "4F3C9510-BD43-4F67-9C30-4F82B5D230E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p36:*:*:*:*:*:*", "matchCriteriaId": "51941654-F6FF-4323-AECA-5D1D84308CD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p37:*:*:*:*:*:*", "matchCriteriaId": "6E800133-1D28-41D1-8D73-9437D741F83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p4:*:*:*:*:*:*", "matchCriteriaId": "63043834-98E5-47C2-91F1-41B98270ABCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p5:*:*:*:*:*:*", "matchCriteriaId": "FCF745D0-2EA6-4414-90BC-99D3ED08BB01", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p6:*:*:*:*:*:*", "matchCriteriaId": "4823087F-D7FA-4594-8FD3-412DE5EA1F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p7:*:*:*:*:*:*", "matchCriteriaId": "6429F9CE-D477-4CFF-B6E0-4BF11B61ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p8:*:*:*:*:*:*", "matchCriteriaId": "A50C58F9-94ED-4D85-8331-2D81F8E0760A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.1.0:p9:*:*:*:*:*:*", "matchCriteriaId": "9A6AC0BD-FB65-4FAA-B344-66F87F16F8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "C66704F1-0B5E-4B43-8748-987022F378F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*", "matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*", "matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*", "matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*", "matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*", "matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*", "matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*", "matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*", "matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*", "matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*", "matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*", "matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*", "matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*", "matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*", "matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*", "matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*", "matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*", "matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:tribe29:checkmk:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AF09C00-1AEF-4502-8C7B-3B68F2C35D34", "versionEndIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges" }, { "lang": "es", "value": "La escalada de privilegios en el complemento del agente jar_signature en Checkmk anterior a 2.2.0p17, 2.1.0p37 y 2.0.0p39 permite al usuario local escalar privilegios" } ], "id": "CVE-2023-6740", "lastModified": "2024-11-21T08:44:27.517", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@checkmk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-12T08:15:43.920", "references": [ { "source": "security@checkmk.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://checkmk.com/werk/16163" } ], "sourceIdentifier": "security@checkmk.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@checkmk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }