39 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy. • https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html https://support.zabbix.com/browse/ZBX-22587 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data. • https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html https://support.zabbix.com/browse/ZBX-22588 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-552: Files or Directories Accessible to External Parties •

CVSS: 5.9EPSS: 0%CPEs: 13EXPL: 0

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access. • https://support.zabbix.com/browse/ZBX-22589 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Un usuario autenticado puede crear un enlace con código Javascript reflejado en su interior para la página de gráficos y enviarlo a otros usuarios. La carga útil sólo puede ejecutarse con un valor conocido del token CSRF de la víctima, que es cambiado periódicamente y es difícil de predecir • https://lists.debian.org/debian-lts-announce/2023/04/msg00013.html https://support.zabbix.com/browse/ZBX-21305 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Un usuario autenticado puede crear un enlace con código Javascript reflejado en su interior para la página de detección y enviarlo a otros usuarios. La carga útil sólo puede ejecutarse con un valor de token CSRF conocido de la víctima, que es cambiado periódicamente y es difícil de predecir • https://lists.debian.org/debian-lts-announce/2023/04/msg00013.html https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html https://support.zabbix.com/browse/ZBX-21306 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •