Lucene search

K

Zabbix Security Vulnerabilities

cve
cve

CVE-2006-6692

Multiple format string vulnerabilities in zabbix before 20061006 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in information that would be recorded in the system log using (1) zabbix_log or (2) zabbix_syslog.

7.8AI Score

0.009EPSS

2006-12-21 09:28 PM
26
cve
cve

CVE-2006-6693

Multiple buffer overflows in zabbix before 20061006 allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code via long strings to the (1) zabbix_log and (2) zabbix_syslog functions.

7.8AI Score

0.008EPSS

2006-12-21 09:28 PM
30
cve
cve

CVE-2007-0640

Buffer overflow in ZABBIX before 1.1.5 has unknown impact and attack vectors related to "SNMP IP addresses."

6.7AI Score

0.005EPSS

2007-01-31 09:28 PM
31
cve
cve

CVE-2008-1353

zabbix_agentd in ZABBIX 1.4.4 allows remote attackers to cause a denial of service (CPU and connection consumption) via multiple vfs.file.cksum commands with a special device node such as /dev/urandom or /dev/zero.

6.8AI Score

0.071EPSS

2008-03-17 05:44 PM
25
cve
cve

CVE-2009-4498

The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request.

7.3AI Score

0.716EPSS

2009-12-31 06:30 PM
31
cve
cve

CVE-2009-4499

SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.

8AI Score

0.001EPSS

2009-12-31 06:30 PM
33
cve
cve

CVE-2009-4500

The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer dereference.

6.4AI Score

0.007EPSS

2009-12-31 06:30 PM
38
cve
cve

CVE-2009-4501

The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command keyword.

6.2AI Score

0.008EPSS

2009-12-31 06:30 PM
25
cve
cve

CVE-2009-4502

The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen. NOTE: this attack is limited to attack...

7.6AI Score

0.652EPSS

2009-12-31 06:30 PM
30
cve
cve

CVE-2010-1277

SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.

8.4AI Score

0.006EPSS

2010-04-06 04:30 PM
31
cve
cve

CVE-2010-2790

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select paramet...

5.6AI Score

0.004EPSS

2010-08-05 01:23 PM
47
cve
cve

CVE-2010-5049

SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter.

8.6AI Score

0.002EPSS

2011-11-23 01:55 AM
32
cve
cve

CVE-2011-2904

Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.

5.5AI Score

0.004EPSS

2011-08-19 09:55 PM
31
cve
cve

CVE-2011-3263

zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device.

6.4AI Score

0.003EPSS

2011-08-19 09:55 PM
35
cve
cve

CVE-2011-3264

Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message.

6.1AI Score

0.003EPSS

2011-08-19 09:55 PM
33
cve
cve

CVE-2011-3265

popup.php in Zabbix before 1.8.7 allows remote attackers to read the contents of arbitrary database tables via a modified srctbl parameter.

6.4AI Score

0.006EPSS

2011-08-19 09:55 PM
36
cve
cve

CVE-2011-4615

Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) mainte...

5.6AI Score

0.003EPSS

2011-12-29 10:55 PM
35
cve
cve

CVE-2011-4674

SQL injection vulnerability in popup.php in Zabbix 1.8.3 and 1.8.4, and possibly other versions before 1.8.9, allows remote attackers to execute arbitrary SQL commands via the only_hostid parameter.

8.3AI Score

0.001EPSS

2011-12-02 06:55 PM
28
cve
cve

CVE-2011-5027

Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.

5.5AI Score

0.003EPSS

2011-12-29 10:55 PM
44
cve
cve

CVE-2012-3435

SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid parameter.

8.2AI Score

0.002EPSS

2012-08-15 08:55 PM
37
cve
cve

CVE-2012-6086

libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

9AI Score

0.001EPSS

2014-01-29 06:55 PM
37
cve
cve

CVE-2013-1364

The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.

9.2AI Score

0.007EPSS

2013-12-14 05:21 PM
49
cve
cve

CVE-2013-3628

Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability

8.8CVSS

8.8AI Score

0.951EPSS

2020-02-07 03:15 PM
41
cve
cve

CVE-2013-3738

A File Inclusion vulnerability exists in Zabbix 2.0.6 due to inadequate sanitization of request strings in CGI scripts, which could let a remote malicious user execute arbitrary code.

9.8CVSS

9.5AI Score

0.012EPSS

2020-02-17 04:15 PM
36
cve
cve

CVE-2013-5572

Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging management-console access and reading the ldap_bind_password value in the HTML source code.

8.8AI Score

0.009EPSS

2013-10-01 03:48 AM
47
cve
cve

CVE-2013-5743

Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before 2.1.7.

9.8CVSS

9.9AI Score

0.974EPSS

2019-12-11 07:15 PM
70
cve
cve

CVE-2013-6824

Zabbix before 1.8.19rc1, 2.0 before 2.0.10rc1, and 2.2 before 2.2.1rc1 allows remote Zabbix servers and proxies to execute arbitrary commands via a newline in a flexible user parameter.

9.5AI Score

0.009EPSS

2013-12-19 04:24 AM
40
cve
cve

CVE-2013-7484

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

7.5CVSS

7.9AI Score

0.002EPSS

2019-11-30 02:15 AM
35
cve
cve

CVE-2014-1682

The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.

8.6AI Score

0.002EPSS

2014-05-08 02:29 PM
36
cve
cve

CVE-2014-1685

The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified vectors.

9.1AI Score

0.002EPSS

2014-05-08 02:29 PM
35
cve
cve

CVE-2014-3005

XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.

9.8CVSS

9.3AI Score

0.024EPSS

2018-02-01 05:29 PM
48
cve
cve

CVE-2014-9450

Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter.

8.8AI Score

0.004EPSS

2015-01-02 08:59 PM
30
cve
cve

CVE-2016-10134

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.

9.8CVSS

9.8AI Score

0.045EPSS

2017-02-17 02:59 AM
68
2
cve
cve

CVE-2016-10742

Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.

6.1CVSS

6.6AI Score

0.002EPSS

2019-02-17 04:29 PM
47
cve
cve

CVE-2016-4338

The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size paramet...

8.1CVSS

8.3AI Score

0.021EPSS

2017-01-23 09:59 PM
46
cve
cve

CVE-2017-2824

An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerabilit...

8.1CVSS

8.4AI Score

0.695EPSS

2017-05-24 02:29 PM
76
2
cve
cve

CVE-2017-2825

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this vulnerab...

7CVSS

7AI Score

0.002EPSS

2018-04-20 09:29 PM
57
cve
cve

CVE-2017-2826

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests fro...

3.7CVSS

3.9AI Score

0.001EPSS

2018-04-09 08:29 PM
49
cve
cve

CVE-2019-15132

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of ...

5.3CVSS

5.8AI Score

0.013EPSS

2019-08-17 06:15 PM
256
cve
cve

CVE-2019-17382

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboar...

9.1CVSS

9AI Score

0.298EPSS

2019-10-09 02:15 PM
115
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.

9.8CVSS

9.6AI Score

0.029EPSS

2020-10-07 04:15 PM
147
6
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

6.1CVSS

5.9AI Score

0.079EPSS

2020-07-17 03:15 AM
202
cve
cve

CVE-2021-27927

In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An att...

8.8CVSS

8.4AI Score

0.001EPSS

2021-03-03 05:15 PM
86
10
cve
cve

CVE-2021-46088

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-27 04:15 PM
91
cve
cve

CVE-2022-23131

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to...

9.8CVSS

9.7AI Score

0.97EPSS

2022-01-13 04:15 PM
1522
In Wild
2
cve
cve

CVE-2022-23132

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level

7.3CVSS

7.1AI Score

0.001EPSS

2022-01-13 04:15 PM
104
cve
cve

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can stea...

6.3CVSS

5.1AI Score

0.001EPSS

2022-01-13 04:15 PM
160
cve
cve

CVE-2022-23134

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.

5.3CVSS

6.7AI Score

0.625EPSS

2022-01-13 04:15 PM
901
In Wild
2
cve
cve

CVE-2022-35229

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

5.4CVSS

6AI Score

0.001EPSS

2022-07-06 11:15 AM
62
2
cve
cve

CVE-2022-35230

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

5.4CVSS

5.7AI Score

0.001EPSS

2022-07-06 11:15 AM
66
3
Total number of security vulnerabilities62