Page 4 of 18 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 13EXPL: 0

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access. • https://support.zabbix.com/browse/ZBX-22589 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 1

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI) Una regla de firewall que permite todas las conexiones TCP entrantes a todos los programas desde cualquier fuente y a todos los puertos se crea en el Firewall de Windows después de la instalación del agente Zabbix (MSI). • https://support.zabbix.com/browse/ZBX-22002 • CWE-16: Configuration •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend. Un usuario no autenticado puede crear un enlace con código Javascript reflejado dentro del parámetro backurl y enviarlo a otros usuarios autenticados para crear una cuenta falsa con login, contraseña y rol predefinidos en Zabbix Frontend • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPU4RCRYVNVM3SS523UQXE63ATCTEX5G https://support.zabbix.com/browse/ZBX-21350 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •