Lucene search

K

Zabbix Security Vulnerabilities

cve
cve

CVE-2024-22120

Zabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL...

9.1CVSS

8.1AI Score

0.0004EPSS

2024-05-17 10:15 AM
61
cve
cve

CVE-2024-22119

The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-09 09:15 AM
23
cve
cve

CVE-2023-32728

The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-18 10:15 AM
15
cve
cve

CVE-2023-32727

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix...

7.2CVSS

7.5AI Score

0.002EPSS

2023-12-18 10:15 AM
27
cve
cve

CVE-2023-32726

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS...

8.1CVSS

8.1AI Score

0.001EPSS

2023-12-18 10:15 AM
12
cve
cve

CVE-2023-32725

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular...

9.6CVSS

8.5AI Score

0.001EPSS

2023-12-18 10:15 AM
42
cve
cve

CVE-2023-32724

Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and...

9.1CVSS

8.8AI Score

0.001EPSS

2023-10-12 07:15 AM
55
cve
cve

CVE-2023-32722

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via...

9.6CVSS

7.8AI Score

0.002EPSS

2023-10-12 07:15 AM
28
cve
cve

CVE-2023-32723

Request to LDAP is sent before user permissions are...

9.1CVSS

9.1AI Score

0.001EPSS

2023-10-12 07:15 AM
26
cve
cve

CVE-2023-32721

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before...

7.6CVSS

6.7AI Score

0.0004EPSS

2023-10-12 07:15 AM
45
cve
cve

CVE-2023-29453

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to....

9.8CVSS

9.4AI Score

0.003EPSS

2023-10-12 06:15 AM
31
cve
cve

CVE-2023-29455

Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious...

6.1CVSS

6.5AI Score

0.001EPSS

2023-07-13 10:15 AM
56
cve
cve

CVE-2023-29457

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious...

6.3CVSS

6.5AI Score

0.001EPSS

2023-07-13 10:15 AM
56
cve
cve

CVE-2023-29451

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-13 10:15 AM
27
cve
cve

CVE-2023-29452

Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile...

5.5CVSS

5.4AI Score

0.0005EPSS

2023-07-13 10:15 AM
19
cve
cve

CVE-2023-29458

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-13 10:15 AM
35
cve
cve

CVE-2023-29454

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-07-13 10:15 AM
52
cve
cve

CVE-2023-29456

URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet...

5.7CVSS

6.2AI Score

0.0005EPSS

2023-07-13 10:15 AM
17
cve
cve

CVE-2023-29450

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive...

8.5CVSS

7.6AI Score

0.001EPSS

2023-07-13 09:15 AM
55
cve
cve

CVE-2023-29449

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted....

5.9CVSS

5.2AI Score

0.001EPSS

2023-07-13 09:15 AM
34
cve
cve

CVE-2022-46768

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the...

5.9CVSS

5.6AI Score

0.002EPSS

2022-12-15 07:15 AM
530
cve
cve

CVE-2022-43516

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-05 08:15 PM
55
cve
cve

CVE-2009-4502

The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen. NOTE: this attack is limited to...

7.6AI Score

0.928EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4500

The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer...

6.4AI Score

0.005EPSS

2022-10-03 04:24 PM
29
cve
cve

CVE-2009-4499

SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in...

8AI Score

0.002EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2009-4501

The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command...

6.2AI Score

0.005EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2018-18289

The MESILAT Zabbix plugin before 1.1.15 for Atlassian Confluence allows attackers to read arbitrary...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2014-9450

Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods...

8.8AI Score

0.003EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2022-40626

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix...

6.1CVSS

6.3AI Score

0.001EPSS

2022-09-14 11:15 AM
39
6
cve
cve

CVE-2022-35230

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to...

5.4CVSS

5.7AI Score

0.001EPSS

2022-07-06 11:15 AM
51
3
cve
cve

CVE-2022-35229

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to...

5.4CVSS

6AI Score

0.001EPSS

2022-07-06 11:15 AM
49
2
cve
cve

CVE-2021-46088

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application...

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-27 04:15 PM
81
cve
cve

CVE-2022-23134

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix...

5.3CVSS

6.7AI Score

0.63EPSS

2022-01-13 04:15 PM
894
In Wild
2
cve
cve

CVE-2022-23131

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access...

9.8CVSS

9.7AI Score

0.97EPSS

2022-01-13 04:15 PM
1513
In Wild
2
cve
cve

CVE-2022-23132

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system...

7.3CVSS

7.1AI Score

0.001EPSS

2022-01-13 04:15 PM
98
cve
cve

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can...

6.3CVSS

5.1AI Score

0.001EPSS

2022-01-13 04:15 PM
151
cve
cve

CVE-2022-22704

The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes allows privilege escalation to root because the design incorrectly expected that systemd would (in effect) determine part of the...

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-06 05:15 AM
108
cve
cve

CVE-2021-27927

In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An...

8.8CVSS

8.4AI Score

0.001EPSS

2021-03-03 05:15 PM
80
10
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2020-10-07 04:15 PM
139
6
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL...

6.1CVSS

5.9AI Score

0.079EPSS

2020-07-17 03:15 AM
194
cve
cve

CVE-2013-3738

A File Inclusion vulnerability exists in Zabbix 2.0.6 due to inadequate sanitization of request strings in CGI scripts, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.5AI Score

0.012EPSS

2020-02-17 04:15 PM
31
cve
cve

CVE-2013-3628

Zabbix 2.0.9 has an Arbitrary Command Execution...

8.8CVSS

8.8AI Score

0.96EPSS

2020-02-07 03:15 PM
34
cve
cve

CVE-2013-5743

Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before...

9.8CVSS

9.9AI Score

0.974EPSS

2019-12-11 07:15 PM
63
cve
cve

CVE-2013-7484

Zabbix before 5.0 represents passwords in the users table with unsalted...

7.5CVSS

7.9AI Score

0.002EPSS

2019-11-30 02:15 AM
29
cve
cve

CVE-2019-17382

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements...

9.1CVSS

9AI Score

0.266EPSS

2019-10-09 02:15 PM
109
cve
cve

CVE-2019-15132

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of....

5.3CVSS

5.8AI Score

0.01EPSS

2019-08-17 06:15 PM
251
cve
cve

CVE-2016-10742

Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request...

6.1CVSS

6.6AI Score

0.002EPSS

2019-02-17 04:29 PM
42
cve
cve

CVE-2017-2825

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this...

7CVSS

7AI Score

0.002EPSS

2018-04-20 09:29 PM
55
cve
cve

CVE-2017-2826

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests...

3.7CVSS

3.9AI Score

0.001EPSS

2018-04-09 08:29 PM
44
cve
cve

CVE-2014-3005

XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML...

9.8CVSS

9.3AI Score

0.024EPSS

2018-02-01 05:29 PM
29
Total number of security vulnerabilities76