Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zabbix Subscribe
Filtered by product Zabbix
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-1685 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2014-05-09 5.5 MEDIUM N/A
The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified vectors.
CVE-2014-1682 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2014-05-09 4.0 MEDIUM N/A
The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.
CVE-2013-6824 1 Zabbix 1 Zabbix 2014-03-05 7.5 HIGH N/A
Zabbix before 1.8.19rc1, 2.0 before 2.0.10rc1, and 2.2 before 2.2.1rc1 allows remote Zabbix servers and proxies to execute arbitrary commands via a newline in a flexible user parameter.
CVE-2013-1364 1 Zabbix 1 Zabbix 2013-12-16 5.0 MEDIUM N/A
The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.
CVE-2011-5027 1 Zabbix 1 Zabbix 2012-01-31 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.
CVE-2006-6693 1 Zabbix 1 Zabbix 2011-03-07 7.5 HIGH N/A
Multiple buffer overflows in zabbix before 20061006 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via long strings to the (1) zabbix_log and (2) zabbix_syslog functions.
CVE-2006-6692 1 Zabbix 1 Zabbix 2011-03-07 7.5 HIGH N/A
Multiple format string vulnerabilities in zabbix before 20061006 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in information that would be recorded in the system log using (1) zabbix_log or (2) zabbix_syslog.
CVE-2009-4498 1 Zabbix 1 Zabbix 2010-05-24 6.8 MEDIUM N/A
The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request.
CVE-2009-4499 1 Zabbix 1 Zabbix 2010-02-01 7.5 HIGH N/A
SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.
CVE-2009-4500 1 Zabbix 1 Zabbix 2010-01-11 5.0 MEDIUM N/A
The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer dereference.
CVE-2009-4501 1 Zabbix 1 Zabbix 2009-12-31 5.0 MEDIUM N/A
The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command keyword.
CVE-2009-4502 3 Freebsd, Sun, Zabbix 3 Freebsd, Solaris, Zabbix 2009-12-31 9.3 HIGH N/A
The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen. NOTE: this attack is limited to attacks from trusted IP addresses.