Lucene search

K

Zabbix Server Security Vulnerabilities

cve
cve

CVE-2024-22120

Zabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL...

9.1CVSS

8.1AI Score

0.0004EPSS

2024-05-17 10:15 AM
61
cve
cve

CVE-2023-32727

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix...

7.2CVSS

7.5AI Score

0.002EPSS

2023-12-18 10:15 AM
27
cve
cve

CVE-2023-32726

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS...

8.1CVSS

8.1AI Score

0.001EPSS

2023-12-18 10:15 AM
12
cve
cve

CVE-2023-32725

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular...

9.6CVSS

8.5AI Score

0.001EPSS

2023-12-18 10:15 AM
43
cve
cve

CVE-2023-29451

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-13 10:15 AM
27
cve
cve

CVE-2023-29454

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-07-13 10:15 AM
52
cve
cve

CVE-2023-29450

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive...

8.5CVSS

7.6AI Score

0.001EPSS

2023-07-13 09:15 AM
55
cve
cve

CVE-2009-4500

The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer...

6.4AI Score

0.005EPSS

2022-10-03 04:24 PM
29
cve
cve

CVE-2009-4499

SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in...

8AI Score

0.002EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2009-4501

The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command...

6.2AI Score

0.005EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2018-18289

The MESILAT Zabbix plugin before 1.1.15 for Atlassian Confluence allows attackers to read arbitrary...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2021-46088

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application...

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-27 04:15 PM
81
cve
cve

CVE-2022-23132

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system...

7.3CVSS

7.1AI Score

0.001EPSS

2022-01-13 04:15 PM
98
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2020-10-07 04:15 PM
139
6
cve
cve

CVE-2019-15132

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of....

5.3CVSS

5.8AI Score

0.01EPSS

2019-08-17 06:15 PM
251
cve
cve

CVE-2017-2825

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this...

7CVSS

7AI Score

0.002EPSS

2018-04-20 09:29 PM
55
cve
cve

CVE-2017-2826

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests...

3.7CVSS

3.9AI Score

0.001EPSS

2018-04-09 08:29 PM
44
cve
cve

CVE-2017-2824

An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this...

8.1CVSS

8.4AI Score

0.716EPSS

2017-05-24 02:29 PM
67
2
cve
cve

CVE-2009-4498

The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted...

7.3AI Score

0.631EPSS

2009-12-31 06:30 PM
25