[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11507Date: (C)2017-12-13   (M)2023-12-22


A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.2.8x prior to 1.2.8p25 and 1.4.0x prior to 1.4.0p9, allowing an unauthenticated attacker to inject arbitrary HTML or JavaScript via the output_format parameter, and the username parameter of failed HTTP basic authentication attempts, which is returned unencoded in an internal server error page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://mathias-kettner.com/check_mk_werks.php?werk_id=7661
https://www.tenable.com/security/research/tra-2017-20

CPE    48
cpe:/a:check_mk_project:check_mk:1.2.8:b9
cpe:/a:check_mk_project:check_mk:1.2.8:b7
cpe:/a:check_mk_project:check_mk:1.2.8:b8
cpe:/a:check_mk_project:check_mk:1.2.8:b5
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:1901682

© SecPod Technologies