A vulnerability, which was classified as problematic, has been found in Checkmk Exchange Plugin up to 2.0a/2.5.5. This issue affects some unknown processing. The manipulation leads to improper certificate validation.

The identification of this vulnerability is CVE-2024-38861. The attack may be initiated remotely. There is no exploit available.