CVE-2022-23131

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).
References
Link Resource
https://support.zabbix.com/browse/ZBX-20350 Issue Tracking Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:6.0.0:alpha1:*:*:*:*:*:*

History

19 Jan 2022, 21:08

Type Values Removed Values Added
References (MISC) https://support.zabbix.com/browse/ZBX-20350 - (MISC) https://support.zabbix.com/browse/ZBX-20350 - Issue Tracking, Patch, Vendor Advisory
CPE cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:6.0.0:alpha1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.1
v3 : 9.8
CWE CWE-290

13 Jan 2022, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 16:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-23131

Mitre link : CVE-2022-23131

CVE.ORG link : CVE-2022-23131


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-290

Authentication Bypass by Spoofing