Lucene search

K

Checkmk Security Vulnerabilities

cve
cve

CVE-2017-14955

Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report.

5.9CVSS

5.4AI Score

0.015EPSS

2017-10-02 01:29 AM
55
cve
cve

CVE-2020-24908

Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-02-19 06:15 AM
67
3
cve
cve

CVE-2020-28919

A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-15 05:15 PM
39
cve
cve

CVE-2021-36563

The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS pa...

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-26 06:15 PM
40
3
cve
cve

CVE-2021-40904

The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code. As a result, remote code execution is achieved. Successful exploitation requires access to the web management interfa...

8.8CVSS

8.9AI Score

0.007EPSS

2022-03-25 11:15 PM
47
cve
cve

CVE-2021-40905

The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of ".mkp" files, which are Extension Packages, making remote code execution possible. Successful exploitation requires access to the web management interface, either with va...

8.8CVSS

8.9AI Score

0.006EPSS

2022-03-25 11:15 PM
69
3
cve
cve

CVE-2021-40906

CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone. This Reflected XSS allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other clie...

6.1CVSS

5.8AI Score

0.001EPSS

2022-03-25 11:15 PM
82
cve
cve

CVE-2022-24564

Checkmk <=2.0.0p19 contains a Cross Site Scripting (XSS) vulnerability. While creating or editing a user attribute, the Help Text is subject to HTML injection, which can be triggered for editing a user.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-21 11:15 PM
81
cve
cve

CVE-2022-24565

Checkmk <=2.0.0p19 Fixed in 2.0.0p20 and Checkmk <=1.6.0p27 Fixed in 1.6.0p28 are affected by a Cross Site Scripting (XSS) vulnerability. The Alias of a site was not properly escaped when shown as condition for notifications.

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-24 03:15 PM
63
cve
cve

CVE-2022-24566

In Checkmk <=2.0.0p19 fixed in 2.0.0p20 and Checkmk <=1.6.0p27 fixed in 1.6.0p28, the title of a Predefined condition is not properly escaped when shown as condition, which can result in Cross Site Scripting (XSS).

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-24 03:15 PM
84
cve
cve

CVE-2022-31258

In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x before 2.1.0b10, a site user can escalate to root by editing an OMD hook symlink.

8.2CVSS

6.5AI Score

0.0004EPSS

2022-05-20 11:15 PM
49
8
cve
cve

CVE-2022-33912

A permission issue affects users that deployed the shipped version of the Checkmk Debian package. Packages created by the agent bakery (enterprise editions only) were not affected. Using the shipped version of the agents, the maintainer scripts located at /var/lib/dpkg/info/ will be owned by the us...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-17 01:15 PM
52
2
cve
cve

CVE-2022-43440

Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable

8.8CVSS

7.6AI Score

0.0004EPSS

2023-02-09 09:15 AM
21
cve
cve

CVE-2022-46302

Broad access controls could allow site users to directly interact with the system Apache installation when providing the reverse proxy configurations for Tribe29's Checkmk <= 2.1.0p6, Checkmk <= 2.0.0p27, and all versions of Checkmk 1.6.0 (EOL) allowing an attacker to perform remote code exec...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-20 02:15 PM
19
cve
cve

CVE-2022-46303

Command injection in SMS notifications in Tribe29 Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker with User Management permissions, as well as LDAP administrators in certain scenarios, to perform arbitrary commands within the context of the application'...

8CVSS

7.7AI Score

0.001EPSS

2023-02-20 05:15 PM
20
cve
cve

CVE-2022-46836

PHP code injection in watolib auth.php and hosttags.php in Tribe29's Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 allows an attacker to inject and execute PHP code which will be executed upon request of the vulnerable component.

9.1CVSS

8.8AI Score

0.001EPSS

2023-02-20 05:15 PM
22
cve
cve

CVE-2022-47909

Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost.

7.8CVSS

7.6AI Score

0.0005EPSS

2023-02-20 05:15 PM
19
cve
cve

CVE-2022-48317

Expired sessions were not securely terminated in the RestAPI for Tribe29's Checkmk <= 2.1.0p10 and Checkmk <= 2.0.0p28 allowing an attacker to use expired session tokens when communicating with the RestAPI.

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-20 05:15 PM
18
cve
cve

CVE-2022-48318

No authorisation controls in the RestAPI documentation for Tribe29's Checkmk <= 2.1.0p13 and Checkmk <= 2.0.0p29 which may lead to unintended information disclosure through automatically generated user specific tags within Rest API documentation.

5.3CVSS

5.1AI Score

0.001EPSS

2023-02-20 05:15 PM
18
cve
cve

CVE-2022-48319

Sensitive host secret disclosed in cmk-update-agent.log file in Tribe29's Checkmk <= 2.1.0p13, Checkmk <= 2.0.0p29, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to gain access to the host secret through the unprotected agent updater log file.

6.5CVSS

5.6AI Score

0.0004EPSS

2023-02-20 05:15 PM
22
cve
cve

CVE-2022-48320

Cross-site Request Forgery (CSRF) in Tribe29's Checkmk <= 2.1.0p17, Checkmk <= 2.0.0p31, and all versions of Checkmk 1.6.0 (EOL) allow an attacker to add new visual elements to multiple pages.

5.4CVSS

4.7AI Score

0.001EPSS

2023-02-20 05:15 PM
20
cve
cve

CVE-2022-48321

Limited Server-Side Request Forgery (SSRF) in agent-receiver in Tribe29's Checkmk <= 2.1.0p11 allows an attacker to communicate with local network restricted endpoints by use of the host registration API.

6.8CVSS

4AI Score

0.0004EPSS

2023-02-20 05:15 PM
20
cve
cve

CVE-2022-4884

Path-Traversal in MKP storing in Tribe29 Checkmk <=2.0.0p32 and <= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file.

4.9CVSS

5.1AI Score

0.001EPSS

2023-01-09 05:15 PM
23
cve
cve

CVE-2023-0284

Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected.

8.1CVSS

7.9AI Score

0.001EPSS

2023-01-26 09:18 PM
22
cve
cve

CVE-2023-1768

Inappropriate error handling in Tribe29 Checkmk <= 2.1.0p25, <= 2.0.0p34, <= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations.

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-04 07:15 AM
12
cve
cve

CVE-2023-2020

Insufficient permission checks in the REST API in Tribe29 Checkmk <= 2.1.0p27 and <= 2.2.0b4 (beta) allow unauthorized users to schedule downtimes for any host.

4.3CVSS

4.5AI Score

0.0005EPSS

2023-04-18 12:15 PM
17
cve
cve

CVE-2023-22288

HTML Email Injection in Tribe29 Checkmk <=2.1.0p23; <=2.0.0p34, and all versions of Checkmk 1.6.0 allows an authenticated attacker to inject malicious HTML into Emails

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-20 04:15 PM
24
cve
cve

CVE-2023-22348

Improper Authorization in RestAPI in Checkmk GmbH's Checkmk versions <2.1.0p28 and <2.2.0b8 allows remote authenticated users to read arbitrary host_configs.

4.3CVSS

4.4AI Score

0.001EPSS

2023-05-17 04:15 PM
16
cve
cve

CVE-2023-22359

User enumeration in Checkmk <=2.2.0p4 allows an authenticated attacker to enumerate usernames.

4.3CVSS

4.4AI Score

0.0005EPSS

2023-06-26 07:15 AM
19
cve
cve

CVE-2023-23548

Reflected XSS in business intelligence in Checkmk <2.2.0p8, <2.1.0p32, <2.0.0p38, <=1.6.0p30.

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-01 10:15 AM
15
cve
cve

CVE-2023-23549

Improper Input Validation in Checkmk <2.2.0p15, <2.1.0p37, <=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames.

2.7CVSS

4AI Score

0.0004EPSS

2023-11-15 11:15 AM
23
cve
cve

CVE-2023-31207

Transmission of credentials within query parameters in Checkmk <= 2.1.0p26, <= 2.0.0p35, and <= 2.2.0b6 (beta) may cause the automation user's secret to be written to the site Apache access log.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-02 09:15 AM
23
cve
cve

CVE-2023-31208

Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk < 2.0.0p36, < 2.1.0p28, and < 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-17 09:15 AM
16
cve
cve

CVE-2023-31209

Improper neutralization of active check command arguments in Checkmk < 2.1.0p32, < 2.0.0p38, < 2.2.0p4 leads to arbitrary command execution for authenticated users.

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-10 09:15 AM
29
cve
cve

CVE-2023-31210

Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries

8.8CVSS

7.8AI Score

0.0004EPSS

2023-12-13 09:15 AM
22
cve
cve

CVE-2023-31211

Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials

8.8CVSS

6.6AI Score

0.0005EPSS

2024-01-12 08:15 AM
38
cve
cve

CVE-2023-6156

Improper neutralization of livestatus command delimiters in the availability timeline in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 05:15 PM
19
cve
cve

CVE-2023-6157

Improper neutralization of livestatus command delimiters in ajax_search in Checkmk <= 2.0.0p39, < 2.1.0p37, and < 2.2.0p15 allows arbitrary livestatus command execution for authorized users.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 05:15 PM
24
cve
cve

CVE-2023-6251

Cross-site Request Forgery (CSRF) in Checkmk < 2.2.0p15, < 2.1.0p37, <= 2.0.0p39 allow an authenticated attacker to delete user-messages for individual users.

3.5CVSS

4.3AI Score

0.0004EPSS

2023-11-24 09:15 AM
26
cve
cve

CVE-2023-6735

Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges

8.8CVSS

7.8AI Score

0.0004EPSS

2024-01-12 08:15 AM
15
cve
cve

CVE-2023-6740

Privilege escalation in jar_signature agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges

8.8CVSS

7.8AI Score

0.0004EPSS

2024-01-12 08:15 AM
15
cve
cve

CVE-2024-28828

Cross-Site request forgery in Checkmk < 2.3.0p8, < 2.2.0p29, < 2.1.0p45, and <= 2.0.0p39 (EOL) could lead to 1-click compromize of the site.

8.8CVSS

8.6AI Score

0.001EPSS

2024-07-10 01:15 PM
24
cve
cve

CVE-2024-28833

Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms.

7.5CVSS

5.9AI Score

0.001EPSS

2024-06-10 12:15 PM
34
cve
cve

CVE-2024-38858

Improper neutralization of input in Checkmk before version 2.3.0p14 allows attackers to inject and run malicious scripts in the Robotmk logs view.

6.1CVSS

6.5AI Score

0.0005EPSS

2024-09-02 12:15 PM
26
cve
cve

CVE-2024-5741

Stored XSS in inventory tree rendering in Checkmk before 2.3.0p7, 2.2.0p28, 2.1.0p45 and 2.0.0 (EOL)

6.5CVSS

6.2AI Score

0.0004EPSS

2024-06-17 12:15 PM
30
cve
cve

CVE-2024-6052

Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements

6.5CVSS

5.9AI Score

0.0004EPSS

2024-07-03 03:15 PM
31
cve
cve

CVE-2024-6163

Certain http endpoints of Checkmk in Checkmk < 2.3.0p10 < 2.2.0p31, < 2.1.0p46, <= 2.0.0p39 allows remote attacker to bypass authentication and access data

5.3CVSS

5.5AI Score

0.0005EPSS

2024-07-08 01:15 PM
26
cve
cve

CVE-2024-6542

Improper neutralization of livestatus command delimiters in mknotifyd in Checkmk <= 2.0.0p39, < 2.1.0p47, < 2.2.0p32 and < 2.3.0p11 allows arbitrary livestatus command execution.

6.5CVSS

6.7AI Score

0.0005EPSS

2024-07-22 10:15 AM
25