Vulnerabilities > Check MK Project

DATE CVE VULNERABILITY TITLE RISK
2018-07-19 CVE-2014-0243 Link Following vulnerability in Check MK Project Check MK
Check_MK through 1.2.5i2p1 allows local users to read arbitrary files via a symlink attack to a file in /var/lib/check_mk_agent/job.
local
low complexity
check-mk-project CWE-59
5.5
2017-12-11 CVE-2017-11507 Cross-site Scripting vulnerability in Check MK Project Check MK 1.2.8/1.4.0
A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.2.8x prior to 1.2.8p25 and 1.4.0x prior to 1.4.0p9, allowing an unauthenticated attacker to inject arbitrary HTML or JavaScript via the output_format parameter, and the username parameter of failed HTTP basic authentication attempts, which is returned unencoded in an internal server error page.
4.3
2017-06-21 CVE-2017-9781 Cross-site Scripting vulnerability in Check MK Project Check MK 1.4.0
A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py, which is returned unencoded with content type text/html.
network
low complexity
check-mk-project CWE-79
6.1
2015-08-31 CVE-2014-2332 Improper Input Validation vulnerability in Check MK Project Check MK
Check_MK before 1.2.2p3 and 1.2.3x before 1.2.3i5 allows remote authenticated users to delete arbitrary files via a request to an unspecified link, related to "Insecure Direct Object References." NOTE: this can be exploited by remote attackers by leveraging CVE-2014-2330.
network
low complexity
check-mk-project CWE-20
5.5
2015-08-31 CVE-2014-2331 Code Injection vulnerability in Check MK Project Check MK
Check_MK 1.2.2p2, 1.2.2p3, and 1.2.3i5 allows remote authenticated users to execute arbitrary Python code via a crafted rules.mk file in a snapshot.
8.5
2015-08-31 CVE-2014-2330 Cross-Site Request Forgery (CSRF) vulnerability in Check MK Project Check MK
Multiple cross-site request forgery (CSRF) vulnerabilities in the Multisite GUI in Check_MK before 1.2.5i2 allow remote attackers to hijack the authentication of users for requests that (1) upload arbitrary snapshots, (2) delete arbitrary files, or possibly have other unspecified impact via unknown vectors.
6.8
2015-08-31 CVE-2014-2329 Cross-site Scripting vulnerability in Check MK Project Check MK
Multiple cross-site scripting (XSS) vulnerabilities in Check_MK before 1.2.2p3 and 1.2.3x before 1.2.3i5 allow remote authenticated users to inject arbitrary web script or HTML via the (1) agent string for a check_mk agent, a (2) crafted request to a monitored host, which is not properly handled by the logwatch module, or other unspecified vectors.
3.5
2014-09-02 CVE-2014-5340 Code Injection vulnerability in Check MK Project Check MK
The wato component in Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, related to an automation URL.
network
check-mk-project CWE-94
critical
9.3
2014-09-02 CVE-2014-5339 Arbitrary File Overwrite vulnerability in Check_MK
Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 allows remote authenticated users to write check_mk config files (.mk files) to arbitrary locations via vectors related to row selections.
4.9
2014-08-22 CVE-2014-5338 Cross-Site Scripting vulnerability in Check MK Project Check MK 1.2.4/1.2.5
Multiple cross-site scripting (XSS) vulnerabilities in the multisite component in Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors to the (1) render_status_icons function in htmllib.py or (2) ajax_action function in actions.py.
3.5