Vulnerabilities (CVE)

Filtered by vendor Zabbix Subscribe
Filtered by product Zabbix
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22119 1 Zabbix 1 Zabbix 2024-02-15 N/A 5.4 MEDIUM
The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
CVE-2023-32723 1 Zabbix 1 Zabbix 2024-01-24 N/A 9.1 CRITICAL
Request to LDAP is sent before user permissions are checked.
CVE-2023-32721 1 Zabbix 1 Zabbix 2024-01-24 N/A 5.4 MEDIUM
A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.
CVE-2023-32724 1 Zabbix 1 Zabbix 2023-12-10 N/A 8.8 HIGH
Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and manipulation.
CVE-2023-32722 1 Zabbix 1 Zabbix 2023-12-10 N/A 7.8 HIGH
The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via zbx_json_open.
CVE-2023-29452 1 Zabbix 1 Zabbix 2023-12-10 N/A 5.4 MEDIUM
Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider.
CVE-2023-29450 1 Zabbix 1 Zabbix 2023-12-10 N/A 7.5 HIGH
JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
CVE-2023-29449 1 Zabbix 1 Zabbix 2023-12-10 N/A 4.9 MEDIUM
JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.
CVE-2023-29451 1 Zabbix 1 Zabbix 2023-12-10 N/A 7.5 HIGH
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
CVE-2023-29458 1 Zabbix 1 Zabbix 2023-12-10 N/A 7.5 HIGH
Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.
CVE-2022-43516 2 Microsoft, Zabbix 2 Windows Firewall, Zabbix 2023-12-10 N/A 9.8 CRITICAL
A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)
CVE-2022-40626 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 N/A 6.1 MEDIUM
An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend.
CVE-2022-35230 1 Zabbix 1 Zabbix 2023-12-10 3.5 LOW 5.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
CVE-2022-35229 1 Zabbix 1 Zabbix 2023-12-10 3.5 LOW 5.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
CVE-2022-23133 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 3.5 LOW 5.4 MEDIUM
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.
CVE-2022-23132 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 7.5 HIGH 7.3 HIGH
During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level
CVE-2021-46088 1 Zabbix 1 Zabbix 2023-12-10 6.5 MEDIUM 7.2 HIGH
Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.
CVE-2022-23131 1 Zabbix 1 Zabbix 2023-12-10 5.1 MEDIUM 9.8 CRITICAL
In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).
CVE-2022-23134 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Zabbix 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.
CVE-2021-27927 1 Zabbix 1 Zabbix 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges.