Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.3:i6:*:*:*:*:*:*", "matchCriteriaId": "9C7B318A-D457-4E1F-84B7-D92F18248D4C", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.3:i7:*:*:*:*:*:*", "matchCriteriaId": "08E4E9D1-1C3A-4287-8CF1-94694654B901", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.4:b1:*:*:*:*:*:*", "matchCriteriaId": "163C58C9-1176-4532-9235-FF00BDDE5813", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i1:*:*:*:*:*:*", "matchCriteriaId": "5CE05BCD-2C6A-4492-9A0F-F6DC38039FD6", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i2:*:*:*:*:*:*", "matchCriteriaId": "5AD44A20-C935-421E-84EB-3B6DF32A8A52", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i3:*:*:*:*:*:*", "matchCriteriaId": "A5D9A1D3-D127-43EB-9C26-541DFC03B2BD", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i4:*:*:*:*:*:*", "matchCriteriaId": "90E5A726-1AA7-4C47-92D8-E0DB5B4EEEF4", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i5:*:*:*:*:*:*", "matchCriteriaId": "A72D561E-5B99-4A1A-905D-F6E314765D5F", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.5:i6:*:*:*:*:*:*", "matchCriteriaId": "ACDFBEA4-45A2-4438-93F4-A0FF32B5B60F", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:b1:*:*:*:*:*:*", "matchCriteriaId": "82FC9CF8-5A45-4FD8-85F8-891A0FEC78F4", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:b2:*:*:*:*:*:*", "matchCriteriaId": "38568181-E4D6-44E5-BCE3-3CFD96CDB285", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.6:p13:*:*:*:*:*:*", "matchCriteriaId": "D63191B3-02D4-4C8F-B620-8A57DF0FBB57", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i1:*:*:*:*:*:*", "matchCriteriaId": "25D907F9-234B-469F-B36F-E378FAF06554", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i1p2:*:*:*:*:*:*", "matchCriteriaId": "EFB2F75E-A2AE-4C66-93C8-AFC8CEF8BD04", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i2:*:*:*:*:*:*", "matchCriteriaId": "3FDC0157-0B34-4FE2-8A26-89F80A32FC93", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i3:*:*:*:*:*:*", "matchCriteriaId": "C72153BC-0469-4B8B-ADAC-9056FA4A83E3", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.7:i4:*:*:*:*:*:*", "matchCriteriaId": "75E0038E-5789-4DBE-9920-FDB5D5208E2C", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.8:p18:*:*:*:*:*:*", "matchCriteriaId": "2289725D-D71F-4CDA-94DD-409F060948FF", "vulnerable": true}, {"criteria": "cpe:2.3:a:checkmk:checkmk:1.2.8:p25:*:*:*:*:*:*", "matchCriteriaId": "BFDBA00E-28D5-4366-8431-7BA7B2D3B63C", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report."}, {"lang": "es", "value": "Check_MK en versiones anteriores a la 1.2.8p26 gestiona de manera incorrecta determinados errores en la caracter\u00edstica de guardado de intentos fallidos de inicio de sesi\u00f3n por culpa de una condici\u00f3n de carrera que permite que los atacantes remotos obtengan informaci\u00f3n sensible de usuarios leyendo un informe de cierre inesperado de la interfaz gr\u00e1fica de usuario."}], "id": "CVE-2017-14955", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1"}, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-10-02T01:29:00.390", "references": [{"source": "cve@mitre.org", "tags": ["Release Notes", "Third Party Advisory"], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw&branch=1.2.8"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208&HTML=yes"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/43021/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Release Notes", "Third Party Advisory"], "url": "http://mathias-kettner.com/check_mk_werks.php?edition_id=raw&branch=1.2.8"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://mathias-kettner.de/check_mk_werks.php?werk_id=5208&HTML=yes"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/43021/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-200"}, {"lang": "en", "value": "CWE-362"}], "source": "nvd@nist.gov", "type": "Primary"}]}