Vulnerabilities > Zabbix > Frontend > 4.0.38

DATE CVE VULNERABILITY TITLE RISK
2023-08-03 CVE-2023-30958 Cross-site Scripting vulnerability in Zabbix Frontend
A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.
network
low complexity
zabbix CWE-79
6.1
2023-07-13 CVE-2023-29454 Cross-site Scripting vulnerability in Zabbix Frontend
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
network
low complexity
zabbix CWE-79
5.4
2023-07-13 CVE-2023-29455 Cross-site Scripting vulnerability in Zabbix Frontend
Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser.
network
low complexity
zabbix CWE-79
6.1
2023-07-13 CVE-2023-29456 Cross-site Scripting vulnerability in Zabbix Frontend
URL validation scheme receives input from a user and then parses it to identify its various components.
network
low complexity
zabbix CWE-79
5.4
2023-07-13 CVE-2023-29457 Cross-site Scripting vulnerability in Zabbix Frontend
Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser.
network
low complexity
zabbix CWE-79
6.1
2022-12-05 CVE-2022-43515 Incorrect Authorization vulnerability in Zabbix Frontend
Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it.
network
low complexity
zabbix CWE-863
critical
9.8
2022-03-09 CVE-2022-24349 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24917 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24919 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4