Lucene search

K

Zabbix Security Vulnerabilities

cve
cve

CVE-2024-22119

The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items...

5.4CVSS

7.4AI Score

0.0004EPSS

2024-02-09 09:15 AM
20
cve
cve

CVE-2023-32728

The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code...

9.8CVSS

8.4AI Score

0.001EPSS

2023-12-18 10:15 AM
9
cve
cve

CVE-2023-32727

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix...

7.2CVSS

8.5AI Score

0.002EPSS

2023-12-18 10:15 AM
24
cve
cve

CVE-2023-32726

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS...

8.1CVSS

7.9AI Score

0.001EPSS

2023-12-18 10:15 AM
9
cve
cve

CVE-2023-32725

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular...

8.8CVSS

7.3AI Score

0.001EPSS

2023-12-18 10:15 AM
34
cve
cve

CVE-2023-32724

Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 07:15 AM
49
cve
cve

CVE-2023-32722

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via...

7.8CVSS

7.8AI Score

0.002EPSS

2023-10-12 07:15 AM
26
cve
cve

CVE-2023-32723

Request to LDAP is sent before user permissions are...

9.1CVSS

9AI Score

0.001EPSS

2023-10-12 07:15 AM
26
cve
cve

CVE-2023-32721

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-10-12 07:15 AM
43
cve
cve

CVE-2023-29453

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to....

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-12 06:15 AM
27
cve
cve

CVE-2023-29455

Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious...

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 10:15 AM
52
cve
cve

CVE-2023-29457

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious...

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 10:15 AM
56
cve
cve

CVE-2023-29452

Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-07-13 10:15 AM
16
cve
cve

CVE-2023-29458

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-07-13 10:15 AM
34
cve
cve

CVE-2023-29451

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-13 10:15 AM
26
cve
cve

CVE-2023-29454

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-07-13 10:15 AM
50
cve
cve

CVE-2023-29456

URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-07-13 10:15 AM
16
cve
cve

CVE-2023-29450

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive...

7.5CVSS

7.6AI Score

0.001EPSS

2023-07-13 09:15 AM
50
cve
cve

CVE-2023-29449

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted....

4.9CVSS

5.1AI Score

0.0004EPSS

2023-07-13 09:15 AM
32
cve
cve

CVE-2022-46768

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the...

5.9CVSS

5.7AI Score

0.002EPSS

2022-12-15 07:15 AM
527
cve
cve

CVE-2022-43516

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-05 08:15 PM
53
cve
cve

CVE-2021-46088

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application...

7.2CVSS

7.3AI Score

0.004EPSS

2022-01-27 04:15 PM
75
cve
cve

CVE-2022-22704

The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes allows privilege escalation to root because the design incorrectly expected that systemd would (in effect) determine part of the...

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-06 05:15 AM
106
cve
cve

CVE-2021-27927

In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An...

8.8CVSS

8.4AI Score

0.001EPSS

2021-03-03 05:15 PM
76
10
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2020-10-07 04:15 PM
136
6
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL...

6.1CVSS

6AI Score

0.081EPSS

2020-07-17 03:15 AM
190
cve
cve

CVE-2013-3738

A File Inclusion vulnerability exists in Zabbix 2.0.6 due to inadequate sanitization of request strings in CGI scripts, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.5AI Score

0.012EPSS

2020-02-17 04:15 PM
27
cve
cve

CVE-2013-3628

Zabbix 2.0.9 has an Arbitrary Command Execution...

8.8CVSS

8.8AI Score

0.956EPSS

2020-02-07 03:15 PM
33
cve
cve

CVE-2013-5743

Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before...

9.8CVSS

9.8AI Score

0.974EPSS

2019-12-11 07:15 PM
62
cve
cve

CVE-2013-7484

Zabbix before 5.0 represents passwords in the users table with unsalted...

7.5CVSS

7.5AI Score

0.002EPSS

2019-11-30 02:15 AM
28
cve
cve

CVE-2019-17382

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements...

9.1CVSS

9.1AI Score

0.355EPSS

2019-10-09 02:15 PM
101
cve
cve

CVE-2019-15132

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of....

5.3CVSS

5.9AI Score

0.01EPSS

2019-08-17 06:15 PM
249
cve
cve

CVE-2016-10742

Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request...

6.1CVSS

6.3AI Score

0.002EPSS

2019-02-17 04:29 PM
39
cve
cve

CVE-2018-18289

The MESILAT Zabbix plugin before 1.1.15 for Atlassian Confluence allows attackers to read arbitrary...

7.5CVSS

7.4AI Score

0.002EPSS

2018-10-14 09:29 PM
24
cve
cve

CVE-2017-2825

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this...

7CVSS

6.9AI Score

0.002EPSS

2018-04-20 09:29 PM
51
cve
cve

CVE-2017-2826

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests...

3.7CVSS

4.1AI Score

0.001EPSS

2018-04-09 08:29 PM
43
cve
cve

CVE-2014-3005

XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML...

9.8CVSS

9.4AI Score

0.024EPSS

2018-02-01 05:29 PM
29
cve
cve

CVE-2017-2824

An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this...

8.1CVSS

8.3AI Score

0.716EPSS

2017-05-24 02:29 PM
67
2
cve
cve

CVE-2016-10134

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in...

9.8CVSS

9.8AI Score

0.054EPSS

2017-02-17 02:59 AM
57
2
cve
cve

CVE-2016-4338

The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size...

8.1CVSS

8.4AI Score

0.021EPSS

2017-01-23 09:59 PM
38
cve
cve

CVE-2014-9450

Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods...

8.8AI Score

0.003EPSS

2015-01-02 08:59 PM
21
cve
cve

CVE-2014-1682

The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login...

8.8AI Score

0.002EPSS

2014-05-08 02:29 PM
28
cve
cve

CVE-2014-1685

The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified...

9.1AI Score

0.002EPSS

2014-05-08 02:29 PM
25
cve
cve

CVE-2012-6086

libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

9.1AI Score

0.001EPSS

2014-01-29 06:55 PM
29
cve
cve

CVE-2013-6824

Zabbix before 1.8.19rc1, 2.0 before 2.0.10rc1, and 2.2 before 2.2.1rc1 allows remote Zabbix servers and proxies to execute arbitrary commands via a newline in a flexible user...

9.5AI Score

0.009EPSS

2013-12-19 04:24 AM
30
cve
cve

CVE-2013-1364

The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf...

9.2AI Score

0.007EPSS

2013-12-14 05:21 PM
25
cve
cve

CVE-2013-5572

Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging management-console access and reading the ldap_bind_password value in the HTML source...

8.8AI Score

0.01EPSS

2013-10-01 03:48 AM
39
cve
cve

CVE-2012-3435

SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid...

8.1AI Score

0.003EPSS

2012-08-15 08:55 PM
30
cve
cve

CVE-2011-5027

Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the...

5.5AI Score

0.003EPSS

2011-12-29 10:55 PM
33
cve
cve

CVE-2011-4615

Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5)...

5.5AI Score

0.003EPSS

2011-12-29 10:55 PM
23
Total number of security vulnerabilities67