Lucene search

K
cve[email protected]CVE-2020-28919
HistoryJan 15, 2022 - 5:15 p.m.

CVE-2020-28919

2022-01-1517:15:08
CWE-79
web.nvd.nist.gov
36
cve
cve-2020
cross site scripting
xss
checkmk
remote attack
nvd
security vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

36.4%

A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title.

Affected configurations

NVD
Node
tribe29checkmkMatch1.6.0-
OR
tribe29checkmkMatch1.6.0b1
OR
tribe29checkmkMatch1.6.0b10
OR
tribe29checkmkMatch1.6.0b12
OR
tribe29checkmkMatch1.6.0b3
OR
tribe29checkmkMatch1.6.0b4
OR
tribe29checkmkMatch1.6.0b5
OR
tribe29checkmkMatch1.6.0b9
OR
tribe29checkmkMatch1.6.0p1
OR
tribe29checkmkMatch1.6.0p10
OR
tribe29checkmkMatch1.6.0p11
OR
tribe29checkmkMatch1.6.0p12
OR
tribe29checkmkMatch1.6.0p13
OR
tribe29checkmkMatch1.6.0p14
OR
tribe29checkmkMatch1.6.0p15
OR
tribe29checkmkMatch1.6.0p16
OR
tribe29checkmkMatch1.6.0p17
OR
tribe29checkmkMatch1.6.0p18
OR
tribe29checkmkMatch1.6.0p2
OR
tribe29checkmkMatch1.6.0p3
OR
tribe29checkmkMatch1.6.0p4
OR
tribe29checkmkMatch1.6.0p5
OR
tribe29checkmkMatch1.6.0p6
OR
tribe29checkmkMatch1.6.0p7
OR
tribe29checkmkMatch1.6.0p8
OR
tribe29checkmkMatch1.6.0p9
CPENameOperatorVersion
tribe29:checkmktribe29 checkmkeq1.6.0

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

36.4%