A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py, which is returned unencoded with content type text/html.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-21T18:00:00

Updated: 2017-11-03T09:57:01

Reserved: 2017-06-21T00:00:00


Link: CVE-2017-9781

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-06-21T18:29:00.387

Modified: 2023-11-07T02:50:52.100


Link: CVE-2017-9781

JSON object: View

cve-icon Redhat Information

No data.

CWE