3.5
CVSSv2

CVE-2021-36563

Published: 26/07/2021 Updated: 16/09/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an malicious user to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an malicious user to modify the displayed content or change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

checkmk checkmk

Vendor Advisories

Several security issues were fixed in Checkmk ...

Github Repositories

CVE-2021-36563 – Multiple Stored and Reflected XSS Application: CheckMK Management Web Console Software Revision: From 150 to 200p9 Attack type: Stored and Reflected XSS Solution: Update to Software Revision 200p10 or later Summary: The CheckMK management web console (versions 150 to 200) does not sanitise user input in various parameters of the WATO module Thi