Vulnerabilities > Zabbix > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-15803 Cross-site Scripting vulnerability in multiple products
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
network
low complexity
zabbix fedoraproject debian opensuse CWE-79
6.1
2020-02-07 CVE-2013-3628 Injection vulnerability in Zabbix 2.0.9
Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
network
low complexity
zabbix CWE-74
6.5
2019-08-17 CVE-2019-15132 Information Exposure vulnerability in multiple products
Zabbix through 4.4.0alpha1 allows User Enumeration.
network
low complexity
zabbix debian CWE-200
5.0
2019-02-17 CVE-2016-10742 Open Redirect vulnerability in multiple products
Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.
5.8
2018-04-20 CVE-2017-2825 Man in the Middle Security Bypass vulnerability in Zabbix Proxy Server
In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes.
network
zabbix debian
6.8
2018-04-09 CVE-2017-2826 Information Exposure vulnerability in multiple products
An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X.
4.3
2017-05-24 CVE-2017-2824 OS Command Injection vulnerability in Zabbix
An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X.
network
zabbix CWE-78
6.8
2017-01-23 CVE-2016-4338 SQL Injection vulnerability in Zabbix
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.
network
zabbix CWE-89
6.8
2014-05-08 CVE-2014-1685 Security Bypass vulnerability in Zabbix
The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified vectors.
network
low complexity
zabbix fedoraproject
5.5
2014-05-08 CVE-2014-1682 Improper Authentication vulnerability in multiple products
The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.
network
low complexity
zabbix fedoraproject CWE-287
4.0