Page 10 of 59 results (0.027 seconds)

CVSS: 5.0EPSS: 0%CPEs: 70EXPL: 0

popup.php in Zabbix before 1.8.7 allows remote attackers to read the contents of arbitrary database tables via a modified srctbl parameter. popup.php en Zabbix antes de la versión v1.8.7 permite a atacantes remotos leer cualquier contenido de las tablas de base de datos mediante un parámetro 'srctbl' debidamente modificado. • http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066092.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066110.html http://www.securityfocus.com/bid/49277 https://exchange.xforce.ibmcloud.com/vulnerabilities/69376 https://support.zabbix.com/browse/ZBX-3840 https://support.zabbix.com/browse/ZBX-3955 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 67EXPL: 1

Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en acknow.php en Zabbix antes de la versión 1.8.6 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro 'backurl'. • http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063884.html http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063904.html http://secunia.com/advisories/45502 http://secunia.com/advisories/45677 http://www.openwall.com/lists/oss-security/2011/08/08/2 http://www.openwall.com/lists/oss-security/2011/08/09/5 http://www.securityfocus.com/bid/49016 http://www.zabbix.com/rn1.8.6.php https://bugzilla.redhat.com/show_bug.cgi?id=729162 ht • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 71EXPL: 1

zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device. zabbix_agentd en Zabbix antes de las versiones v1.8.6 y v1.9.x antes de v1.9.4 permite provocar una denegación de servicio (por consumo de CPU) a atacantes (dependiendo del contexto) mediante la ejecución de la orden vfs.file.cksum de un dispositivo especial, por ejemplo el dispositivo /dev/urandom. • http://www.zabbix.com/rn1.8.6.php https://exchange.xforce.ibmcloud.com/vulnerabilities/69378 https://support.zabbix.com/browse/ZBX-3794 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 56EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en la función formatQuery en frontends/php/include/classes/class.curl.php de Zabbix anterior a v1.8.3rc1 permite a atacantes remotos injectar a su elección código web o HTML a través de los parámetros (1) filter_set, (2) show_details, (3) filter_rst, o (4) txt_select al lanzar la página (tr_status.php). NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://secunia.com/advisories/40679 http://www.securityfocus.com/bid/42017 http://www.vupen.com/english/advisories/2010/1908 http://www.zabbix.com/forum/showthread.php?p=68770 https://exchange.xforce.ibmcloud.com/vulnerabilities/60772 https://support.zabbix.com/browse/ZBX-2326 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php. Vulnerabilidad de inyección SQL en el método user.authenticate en la API en Zabbix desde v1.8 anteriores a 1.8.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro "user" en los datos JSON a api_jsonrpc.php. • http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html http://legalhackers.com/advisories/zabbix181api-sql.txt http://legalhackers.com/poc/zabbix181api.pl-poc http://secunia.com/advisories/39119 http://www.osvdb.org/63456 http://www.securityfocus.com/archive/1/510480/100/0/threaded http://www.securityfocus.com/bid/39148 http://www.vupen.com/english/advisories/2010/0799 http://www.zabbix.com/rn1.8.2.php • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •