Vulnerabilities > Checkmk

DATE CVE VULNERABILITY TITLE RISK
2021-07-26 CVE-2021-36563 Cross-site Scripting vulnerability in Checkmk
The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module.
network
checkmk CWE-79
3.5