CVE-2019-17382

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*

History

22 Aug 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html -

Information

Published : 2019-10-09 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17382

Mitre link : CVE-2019-17382

CVE.ORG link : CVE-2019-17382


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-639

Authorization Bypass Through User-Controlled Key