Page 8 of 59 results (0.009 seconds)

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter. La función user.login en Zabbix anteriores a 1.8.16 y 2.x (anteriores a 2.0.5rc1) permite a atacantes remotos sobreescribir configuraciones LDAP a través del parámetro cnf. • http://secunia.com/advisories/55824 http://security.gentoo.org/glsa/glsa-201311-15.xml http://www.securityfocus.com/bid/57471 http://www.zabbix.com/rn1.8.16.php http://www.zabbix.com/rn2.0.5rc1.php https://support.zabbix.com/browse/ZBX-6097 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 95%CPEs: 1EXPL: 3

Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability Zabbix versión 2.0.9, presenta una Vulnerabilidad de Ejecución de Comandos Arbitraria. • https://www.exploit-db.com/exploits/29321 http://www.exploit-db.com/exploits/29321 http://www.securityfocus.com/bid/63453 https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats https://www.rapid7.com/blog/post/2013/10/30/seven-tricks-and-treats https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/zabbix_script_exe • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 9.8EPSS: 97%CPEs: 3EXPL: 2

Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before 2.1.7. Múltiples vulnerabilidades de inyección SQL en Zabbix versiones 1.8.x anteriores a 1.8.18rc1, versiones 2.0.x anteriores a 2.0.9rc1 y versiones 2.1.x anteriores a 2.1.7. • https://www.exploit-db.com/exploits/28972 https://admin.fedoraproject.org/updates/zabbix-1.8.18-1.el6 https://admin.fedoraproject.org/updates/zabbix20-2.0.8-3.el6 https://admin.fedoraproject.org/updates/zabbix20-2.0.9-1.el5 https://support.zabbix.com/browse/ZBX-7091 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zabbix_sqli.rb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 1

Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging management-console access and reading the ldap_bind_password value in the HTML source code. Zabbix v2.0.5 permite a usuarios autenticados remotamente descubrir la contraseña LDAP bind aprovechando el acceso a la consola de gestión y leyendo el valor ldap_bind_password en el código fuente HTML. • https://www.exploit-db.com/exploits/36157 http://archives.neohapsis.com/archives/fulldisclosure/2013-09/0149.html http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132376.html http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132377.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 70EXPL: 4

SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid parameter. Vulnerabilidad de inyección SQL en interfaces/php/popup_bitem.php en Zabbix v1.8.15rc1 y anteriores, y v2.x antes de v2.0.2rc1, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro itemid. • https://www.exploit-db.com/exploits/20087 http://git.zabbixzone.com/zabbix2.0/.git/commitdiff/333a3a5542ba8a2c901c24b7bf5440f41f1f4f54 http://osvdb.org/84127 http://secunia.com/advisories/49809 http://secunia.com/advisories/50475 http://www.debian.org/security/2012/dsa-2539 http://www.exploit-db.com/exploits/20087 http://www.openwall.com/lists/oss-security/2012/07/27/6 http://www.openwall.com/lists/oss-security/2012/07/28/3 http://www.securityfocus.com/bid/54661 https&# • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •