CVE-2017-9781

A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py, which is returned unencoded with content type text/html.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:check_mk_project:check_mk:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:check_mk_project:check_mk:1.4.0:p1:*:*:*:*:*:*
cpe:2.3:a:check_mk_project:check_mk:1.4.0:p2:*:*:*:*:*:*
cpe:2.3:a:check_mk_project:check_mk:1.4.0:p3:*:*:*:*:*:*
cpe:2.3:a:check_mk_project:check_mk:1.4.0:p4:*:*:*:*:*:*
cpe:2.3:a:check_mk_project:check_mk:1.4.0:p5:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'http://git.mathias-kettner.de/git/?p=check_mk.git;a=blob;f=.werks/4757;hb=c248f0b6ff7b15ced9f07a3df8a80fad656ea5b1', 'name': 'http://git.mathias-kettner.de/git/?p=check_mk.git;a=blob;f=.werks/4757;hb=c248f0b6ff7b15ced9f07a3df8a80fad656ea5b1', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.mathias-kettner.de/git/?p=check_mk.git%3Ba=blob%3Bf=.werks/4757%3Bhb=c248f0b6ff7b15ced9f07a3df8a80fad656ea5b1 -

Information

Published : 2017-06-21 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9781

Mitre link : CVE-2017-9781

CVE.ORG link : CVE-2017-9781


JSON object : View

Products Affected

check_mk_project

  • check_mk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')