Vulnerabilities (CVE)

Filtered by vendor Zabbix Subscribe
Filtered by product Zabbix
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11800 3 Debian, Opensuse, Zabbix 4 Debian Linux, Backports Sle, Leap and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.
CVE-2020-15803 4 Debian, Fedoraproject, Opensuse and 1 more 5 Debian Linux, Fedora, Backports and 2 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
CVE-2013-3738 1 Zabbix 1 Zabbix 2023-12-10 7.5 HIGH 9.8 CRITICAL
A File Inclusion vulnerability exists in Zabbix 2.0.6 due to inadequate sanitization of request strings in CGI scripts, which could let a remote malicious user execute arbitrary code.
CVE-2013-5743 1 Zabbix 1 Zabbix 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before 2.1.7.
CVE-2019-17382 1 Zabbix 1 Zabbix 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
CVE-2013-7484 1 Zabbix 1 Zabbix 2023-12-10 5.0 MEDIUM 7.5 HIGH
Zabbix before 5.0 represents passwords in the users table with unsalted MD5.
CVE-2013-3628 1 Zabbix 1 Zabbix 2023-12-10 6.5 MEDIUM 8.8 HIGH
Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
CVE-2019-15132 2 Debian, Zabbix 2 Debian Linux, Zabbix 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.
CVE-2016-10742 2 Debian, Zabbix 2 Debian Linux, Zabbix 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.
CVE-2017-2825 2 Debian, Zabbix 2 Debian Linux, Zabbix 2023-12-10 6.8 MEDIUM 7.0 HIGH
In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this vulnerability.
CVE-2017-2826 2 Debian, Zabbix 2 Debian Linux, Zabbix 2023-12-10 4.3 MEDIUM 3.7 LOW
An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests from an active Zabbix proxy to trigger this vulnerability.
CVE-2014-3005 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 7.5 HIGH 9.8 CRITICAL
XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.
CVE-2017-2824 1 Zabbix 1 Zabbix 2023-12-10 6.8 MEDIUM 8.1 HIGH
An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability.
CVE-2016-4338 1 Zabbix 1 Zabbix 2023-12-10 6.8 MEDIUM 8.1 HIGH
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.
CVE-2016-10134 1 Zabbix 1 Zabbix 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.
CVE-2012-6086 1 Zabbix 1 Zabbix 2023-12-10 4.3 MEDIUM N/A
libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2014-1682 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 4.0 MEDIUM N/A
The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.
CVE-2014-1685 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2023-12-10 5.5 MEDIUM N/A
The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified vectors.
CVE-2014-9450 1 Zabbix 1 Zabbix 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter.
CVE-2013-1364 1 Zabbix 1 Zabbix 2023-12-10 5.0 MEDIUM N/A
The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.