// For flags

CVE-2022-23133

Stored XSS in host groups configuration window in Zabbix Frontend

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

Un usuario autenticado puede crear un grupo de hosts desde la configuración con el payload de tipo XSS, que estará disponible para otros usuarios. Cuando un actor malicioso autenticado almacena XSS y otros usuarios intentan buscar grupos durante la creación de nuevos hosts, la carga útil de tipo XSS se dispara y el actor puede robar las cookies de sesión y llevar a cabo un secuestro de sesión para suplantar a los usuarios o hacerse con sus cuentas

*Credits: Zabbix wants to thank Hazem Osama for reporting this issue to us
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-11 CVE Reserved
  • 2022-01-13 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zabbix
Search vendor "Zabbix"
Zabbix
Search vendor "Zabbix" for product "Zabbix"
>= 5.0.0 <= 5.0.18
Search vendor "Zabbix" for product "Zabbix" and version " >= 5.0.0 <= 5.0.18"
-
Affected
Zabbix
Search vendor "Zabbix"
Zabbix
Search vendor "Zabbix" for product "Zabbix"
>= 5.4.0 <= 5.4.8
Search vendor "Zabbix" for product "Zabbix" and version " >= 5.4.0 <= 5.4.8"
-
Affected
Zabbix
Search vendor "Zabbix"
Zabbix
Search vendor "Zabbix" for product "Zabbix"
6.0.0
Search vendor "Zabbix" for product "Zabbix" and version "6.0.0"
alpha1
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
34
Search vendor "Fedoraproject" for product "Fedora" and version "34"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
35
Search vendor "Fedoraproject" for product "Fedora" and version "35"
-
Affected