Vulnerabilities > Zabbix > Zabbix > 2.0.16

DATE CVE VULNERABILITY TITLE RISK
2017-01-23 CVE-2016-4338 SQL Injection vulnerability in Zabbix
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.
network
zabbix CWE-89
6.8