CVE-2022-35230

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:-:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:rc1:*:*:*:*:*:*

History

12 Apr 2023, 16:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00013.html -

14 Jul 2022, 21:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Zabbix
Zabbix zabbix
References (CONFIRM) https://support.zabbix.com/browse/ZBX-21305 - (CONFIRM) https://support.zabbix.com/browse/ZBX-21305 - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:rc1:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:-:*:*:*:*:*:*

06 Jul 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-06 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35230

Mitre link : CVE-2022-35230

CVE.ORG link : CVE-2022-35230


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')