Vulnerabilities (CVE)

Filtered by vendor Zabbix Subscribe
Total 76 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23134 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Zabbix 2024-07-24 5.0 MEDIUM 5.3 MEDIUM
After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.
CVE-2024-22119 1 Zabbix 1 Zabbix 2024-04-28 N/A 5.4 MEDIUM
The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
CVE-2023-32726 1 Zabbix 1 Zabbix-agent 2024-02-05 N/A 8.1 HIGH
The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.
CVE-2023-32728 1 Zabbix 1 Zabbix-agent2 2024-02-05 N/A 9.8 CRITICAL
The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code execution.
CVE-2023-32725 1 Zabbix 2 Frontend, Zabbix Server 2024-02-05 N/A 8.8 HIGH
The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.
CVE-2023-32727 1 Zabbix 1 Zabbix Server 2024-02-05 N/A 7.2 HIGH
An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.
CVE-2023-32723 1 Zabbix 1 Zabbix 2024-02-05 N/A 9.1 CRITICAL
Request to LDAP is sent before user permissions are checked.
CVE-2023-29456 1 Zabbix 1 Frontend 2024-02-05 N/A 5.4 MEDIUM
URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.
CVE-2023-29454 1 Zabbix 1 Frontend 2024-02-05 N/A 5.4 MEDIUM
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
CVE-2023-29450 1 Zabbix 1 Zabbix 2024-02-05 N/A 7.5 HIGH
JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
CVE-2023-30958 1 Zabbix 1 Frontend 2024-02-05 N/A 6.1 MEDIUM
A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.
CVE-2023-29458 1 Zabbix 1 Zabbix 2024-02-05 N/A 7.5 HIGH
Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.
CVE-2023-29452 1 Zabbix 1 Zabbix 2024-02-05 N/A 5.4 MEDIUM
Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider.
CVE-2023-29455 1 Zabbix 1 Frontend 2024-02-05 N/A 6.1 MEDIUM
Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts.
CVE-2023-29457 1 Zabbix 1 Frontend 2024-02-05 N/A 6.1 MEDIUM
Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts.
CVE-2023-29451 1 Zabbix 1 Zabbix 2024-02-05 N/A 7.5 HIGH
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
CVE-2023-29449 1 Zabbix 1 Zabbix 2024-02-05 N/A 4.9 MEDIUM
JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.
CVE-2023-32721 1 Zabbix 1 Zabbix 2024-02-05 N/A 5.4 MEDIUM
A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.
CVE-2022-46768 1 Zabbix 2 Web Service Report Generation, Zabbix-agent2 2024-02-04 N/A 5.9 MEDIUM
Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the files.
CVE-2022-43515 1 Zabbix 1 Frontend 2024-02-04 N/A 9.8 CRITICAL
Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.