CVE-2017-9781
Published Jun 21, 2017
Last updated a year ago
Overview
- Description
- A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py, which is returned unencoded with content type text/html.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3877AA7-4BAF-4C0E-B157-ED2473ACC72A" }, { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF31D012-B7D8-4218-8DF0-9497287FC3BE" }, { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0022EF65-24D5-403E-8824-75BC928FC88F" }, { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F375250-FC89-4FEE-BE18-5724136EF89E" }, { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "91C50D90-64F3-45EF-B5D8-DA689D4FC0C0" }, { "criteria": "cpe:2.3:a:check_mk_project:check_mk:1.4.0:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39911FDF-8755-425E-937C-9AA6E4A3BA7E" } ], "operator": "OR" } ] } ]