CVE-2016-10134

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:3.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-17 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10134

Mitre link : CVE-2016-10134

CVE.ORG link : CVE-2016-10134


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')