2021-36563 | CheckMK WATO cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
3.5 | $0-$5k | 0.24 |
A vulnerability classified as problematic was found in CheckMK up to 2.0.0. Affected by this vulnerability is some unknown functionality of the component WATO. The manipulation of the argument various
with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. As an impact it is known to affect integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors. The summary by CVE is:
The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise user input in various parameters of the WATO module. This allows an attacker to open a backdoor on the device with HTML content and interpreted by the browser (such as JavaScript or other client-side scripts), the XSS payload will be triggered when the user accesses some specific sections of the application. In the same sense a very dangerous potential way would be when an attacker who has the monitor role (not administrator) manages to get a stored XSS to steal the secretAutomation (for the use of the API in administrator mode) and thus be able to create another administrator user who has high privileges on the CheckMK monitoring web console. Another way is that persistent XSS allows an attacker to modify the displayed content or change the victim’s information. Successful exploitation requires access to the web management interface, either with valid credentials or with a hijacked session.
The weakness was presented 07/27/2021. The advisory is shared at checkmk.com. This vulnerability is known as CVE-2021-36563 since 07/12/2021. The exploitation appears to be easy. The attack can be launched remotely. A single authentication is required for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
Name
VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5
VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: 🔒
VulDB Reliability: 🔍
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍
Class: Cross site scripting
CWE: CWE-79
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔒
Status: Not defined
Price Prediction: 🔍
Current Price Estimation: 🔒
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍Recommended: no mitigation known
Status: 🔍
0-Day Time: 🔒
07/12/2021 CVE assigned
07/27/2021 Advisory disclosed
07/27/2021 VulDB entry created
08/05/2021 VulDB last updateAdvisory: checkmk.com
Status: Confirmed
CVE: CVE-2021-36563 (🔒)
Created: 07/27/2021 10:18
Updated: 08/05/2021 13:06
Changes: (2) source_cve_assigned source_cve_nvd_summary
Complete: 🔍
See the underground prices here!