Vulnerabilities (CVE)

Filtered by vendor Zabbix Subscribe
Filtered by product Frontend
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32725 1 Zabbix 2 Frontend, Zabbix Server 2023-12-22 N/A 8.8 HIGH
The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.
CVE-2023-29455 1 Zabbix 1 Frontend 2023-12-10 N/A 6.1 MEDIUM
Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts.
CVE-2023-29456 1 Zabbix 1 Frontend 2023-12-10 N/A 5.4 MEDIUM
URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.
CVE-2023-30958 1 Zabbix 1 Frontend 2023-12-10 N/A 6.1 MEDIUM
A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.
CVE-2023-29457 1 Zabbix 1 Frontend 2023-12-10 N/A 6.1 MEDIUM
Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts.
CVE-2023-29454 1 Zabbix 1 Frontend 2023-12-10 N/A 5.4 MEDIUM
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
CVE-2022-43515 1 Zabbix 1 Frontend 2023-12-10 N/A 9.8 CRITICAL
Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.
CVE-2022-24919 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Frontend 2023-12-10 2.1 LOW 4.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.
CVE-2022-24349 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Frontend 2023-12-10 2.1 LOW 4.4 MEDIUM
An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.
CVE-2022-24918 2 Fedoraproject, Zabbix 2 Fedora, Frontend 2023-12-10 2.1 LOW 4.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.
CVE-2022-24917 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Frontend 2023-12-10 2.1 LOW 4.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.