Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zabbix Subscribe
Filtered by product Zabbix
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2790 1 Zabbix 1 Zabbix 2023-02-12 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information.
CVE-2020-15803 4 Debian, Fedoraproject, Opensuse and 1 more 5 Debian Linux, Fedora, Backports and 2 more 2023-02-03 4.3 MEDIUM 6.1 MEDIUM
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
CVE-2022-43516 2 Microsoft, Zabbix 2 Windows Firewall, Zabbix 2022-12-07 N/A 9.8 CRITICAL
A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)
CVE-2022-40626 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-09-30 N/A 6.1 MEDIUM
An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend.
CVE-2022-35229 1 Zabbix 1 Zabbix 2022-07-14 3.5 LOW 5.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
CVE-2022-35230 1 Zabbix 1 Zabbix 2022-07-14 3.5 LOW 5.4 MEDIUM
An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
CVE-2021-27927 1 Zabbix 1 Zabbix 2022-04-26 6.8 MEDIUM 8.8 HIGH
In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges.
CVE-2022-23132 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-02-10 7.5 HIGH 7.3 HIGH
During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level
CVE-2022-23134 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Zabbix 2022-02-09 5.0 MEDIUM 5.3 MEDIUM
After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.
CVE-2022-23133 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-02-09 3.5 LOW 5.4 MEDIUM
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.
CVE-2021-46088 1 Zabbix 1 Zabbix 2022-02-02 6.5 MEDIUM 7.2 HIGH
Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.
CVE-2022-23131 1 Zabbix 1 Zabbix 2022-01-19 5.1 MEDIUM 9.8 CRITICAL
In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).
CVE-2020-11800 3 Debian, Opensuse, Zabbix 4 Debian Linux, Backports Sle, Leap and 1 more 2022-01-01 7.5 HIGH 9.8 CRITICAL
Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.
CVE-2019-15132 2 Debian, Zabbix 2 Debian Linux, Zabbix 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.
CVE-2016-10742 2 Debian, Zabbix 2 Debian Linux, Zabbix 2020-11-21 5.8 MEDIUM 6.1 MEDIUM
Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.
CVE-2019-17382 1 Zabbix 1 Zabbix 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
CVE-2013-3738 1 Zabbix 1 Zabbix 2020-02-20 7.5 HIGH 9.8 CRITICAL
A File Inclusion vulnerability exists in Zabbix 2.0.6 due to inadequate sanitization of request strings in CGI scripts, which could let a remote malicious user execute arbitrary code.
CVE-2013-3628 1 Zabbix 1 Zabbix 2020-02-10 6.5 MEDIUM 8.8 HIGH
Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
CVE-2013-5743 1 Zabbix 1 Zabbix 2019-12-16 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before 2.1.7.
CVE-2013-7484 1 Zabbix 1 Zabbix 2019-12-11 5.0 MEDIUM 7.5 HIGH
Zabbix before 5.0 represents passwords in the users table with unsalted MD5.