We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6052

XSS in SQL check parameters



AssignerCheckmk
Reserved2024-06-17
Published2024-07-03
Updated2024-09-16

Description

Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

Problem types

CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

Product status

Default status
unaffected

2.3.0 before 2.3.0p8
affected

2.2.0 before 2.2.0p29
affected

2.1.0 before 2.1.0p45
affected

2.0.0
affected

References

https://checkmk.com/werk/17010

cve.org CVE-2024-6052

nvd.nist.gov CVE-2024-6052

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.