Vulnerabilities > Zabbix > Zabbix > 1.3.3

DATE CVE VULNERABILITY TITLE RISK
2011-08-19 CVE-2011-3264 Information Exposure vulnerability in Zabbix
Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3263 Resource Management Errors vulnerability in Zabbix
zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device.
network
low complexity
zabbix CWE-399
5.0
2011-08-19 CVE-2011-2904 Cross-Site Scripting vulnerability in Zabbix
Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.
network
zabbix CWE-79
4.3
2009-12-31 CVE-2009-4502 Permissions, Privileges, and Access Controls vulnerability in Zabbix
The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen.
network
zabbix freebsd sun CWE-264
critical
9.3
2009-12-31 CVE-2009-4501 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zabbix
The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command keyword.
network
low complexity
zabbix CWE-119
5.0
2009-12-31 CVE-2009-4500 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zabbix
The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer dereference.
network
low complexity
zabbix CWE-119
5.0
2009-12-31 CVE-2009-4499 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.
network
low complexity
zabbix CWE-89
7.5
2009-12-31 CVE-2009-4498 OS Command Injection vulnerability in Zabbix
The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request.
network
zabbix CWE-78
6.8