Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges.
References
History

Wed, 21 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Checkmk
Checkmk checkmk
CPEs cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:*
Vendors & Products Checkmk
Checkmk checkmk
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 09:45:00 +0000

Type Values Removed Values Added
Description Least privilege violation and reliance on untrusted inputs in the mk_informix Checkmk agent plugin before Checkmk 2.3.0p12, 2.2.0p32, 2.1.0p47 and 2.0.0 (EOL) allows local users to escalate privileges.
Title Privilege escalation in mk_informix plugin
Weaknesses CWE-272
CWE-807
References
Metrics cvssV4_0

{'score': 5.2, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:H/SI:H/SA:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Checkmk

Published: 2024-08-20T09:29:26.474Z

Updated: 2024-08-21T19:37:32.708Z

Reserved: 2024-03-11T13:21:43.122Z

Link: CVE-2024-28829

cve-icon Vulnrichment

Updated: 2024-08-21T19:36:19.022Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-20T10:15:05.693

Modified: 2024-08-20T15:44:20.567

Link: CVE-2024-28829

cve-icon Redhat

No data.