Vulnerabilities > Zabbix

DATE CVE VULNERABILITY TITLE RISK
2011-12-29 CVE-2011-4615 Cross-Site Scripting vulnerability in Zabbix
Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) maintenance.php.
network
zabbix CWE-79
4.3
2011-12-02 CVE-2011-4674 SQL Injection vulnerability in Zabbix 1.8.3/1.8.4
SQL injection vulnerability in popup.php in Zabbix 1.8.3 and 1.8.4, and possibly other versions before 1.8.9, allows remote attackers to execute arbitrary SQL commands via the only_hostid parameter.
network
low complexity
zabbix CWE-89
7.5
2011-11-23 CVE-2010-5049 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter.
network
low complexity
zabbix CWE-89
7.5
2011-08-19 CVE-2011-3265 Information Exposure vulnerability in Zabbix
popup.php in Zabbix before 1.8.7 allows remote attackers to read the contents of arbitrary database tables via a modified srctbl parameter.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3264 Information Exposure vulnerability in Zabbix
Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3263 Resource Management Errors vulnerability in Zabbix
zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device.
network
low complexity
zabbix CWE-399
5.0
2011-08-19 CVE-2011-2904 Cross-Site Scripting vulnerability in Zabbix
Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.
network
zabbix CWE-79
4.3
2010-04-06 CVE-2010-1277 SQL Injection vulnerability in Zabbix 1.8/1.8.1
SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.
network
low complexity
zabbix CWE-89
7.5
2009-12-31 CVE-2009-4502 Permissions, Privileges, and Access Controls vulnerability in Zabbix
The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen.
network
zabbix freebsd sun CWE-264
critical
9.3
2009-12-31 CVE-2009-4501 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zabbix
The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command keyword.
network
low complexity
zabbix CWE-119
5.0