Page 5 of 39 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 84EXPL: 0

Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Zabbix anterior a v1.8.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados relacionados con el perfilador. • http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html http://osvdb.org/77772 http://secunia.com/advisories/47216 http://www.securityfocus.com/bid/51093 http://www.zabbix.com/rn1.8.10.php https://support.zabbix.com/browse/ZBX-4015 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 84EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) maintenance.php. Varias vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en Zabbix anterior a v1.8.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro gname (host conocido como nombre de los grupos) a (1) hostgroups.php y usergrps.php (2), la acción de actualización de (3) hosts.php y (4) scripts.php y maintenance.php (5). • http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071660.html http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071687.html http://osvdb.org/77771 http://secunia.com/advisories/47216 http://www.securityfocus.com/bid/51093 http://www.zabbix.com/rn1.8.10.php https://exchange.xforce.ibmcloud.com/vulnerabilities/71855 https://support.zabbix.com/browse/ZBX-4015 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in popup.php in Zabbix 1.8.3 and 1.8.4, and possibly other versions before 1.8.9, allows remote attackers to execute arbitrary SQL commands via the only_hostid parameter. Vulnerabilidad de inyección SQL en popup.php en Zabbix v1.8.3 y v1.8.4, y posiblemente otras versiones anteriores a v1.8.9, permite a atacantes remotos inyectar comandos SQL de su elección a través del parámetro only_hostid • https://www.exploit-db.com/exploits/18155 http://www.exploit-db.com/exploits/18155 http://www.securityfocus.com/bid/50803 https://exchange.xforce.ibmcloud.com/vulnerabilities/71479 https://support.zabbix.com/browse/ZBX-4385 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter. Vulnerabilidad de inyección SQL en events.php en Zabbix v1.8.1 y anteriores, permite a atacantes remotos inyectar comandos SQL de su elección a través del parámetro nav_time. • http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt http://secunia.com/advisories/39119 http://www.securityfocus.com/archive/1/511454/100/0/threaded http://www.securityfocus.com/bid/39752 http://www.vupen.com/english/advisories/2010/1240 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 67EXPL: 0

Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message. Zabbix antes de la versión v1.8.6 permite a atacantes remotos obtener información sensible a través de un parámetro 'srcfld2' inválido para popup.php, lo que revela la ruta de instalación en un mensaje de error. • http://www.zabbix.com/rn1.8.6.php https://exchange.xforce.ibmcloud.com/vulnerabilities/69377 https://support.zabbix.com/browse/ZBX-3840 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •