Vulnerabilities > Zabbix > Zabbix > 2.0.4

DATE CVE VULNERABILITY TITLE RISK
2018-02-01 CVE-2014-3005 XXE vulnerability in multiple products
XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.
network
low complexity
zabbix fedoraproject CWE-611
7.5
2017-02-17 CVE-2016-10134 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.
network
low complexity
zabbix CWE-89
7.5
2017-01-23 CVE-2016-4338 SQL Injection vulnerability in Zabbix
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.
network
zabbix CWE-89
6.8
2015-01-02 CVE-2014-9450 SQL Injection vulnerability in Zabbix
Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter.
network
low complexity
zabbix CWE-89
7.5
2014-05-08 CVE-2014-1685 Security Bypass vulnerability in Zabbix
The Frontend in Zabbix before 1.8.20rc2, 2.0.x before 2.0.11rc2, and 2.2.x before 2.2.2rc1 allows remote "Zabbix Admin" users to modify the media of arbitrary users via unspecified vectors.
network
low complexity
zabbix fedoraproject
5.5
2014-05-08 CVE-2014-1682 Improper Authentication vulnerability in multiple products
The API in Zabbix before 1.8.20rc1, 2.0.x before 2.0.11rc1, and 2.2.x before 2.2.2rc1 allows remote authenticated users to spoof arbitrary users via the user name in a user.login request.
network
low complexity
zabbix fedoraproject CWE-287
4.0
2014-01-29 CVE-2012-6086 Cryptographic Issues vulnerability in Zabbix
libs/zbxmedia/eztexting.c in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.8rc1, and 2.1.x before 2.1.2 does not properly set the CURLOPT_SSL_VERIFYHOST option for libcurl, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
network
zabbix CWE-310
4.3
2013-12-14 CVE-2013-1364 Improper Authentication vulnerability in Zabbix
The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.
network
low complexity
zabbix CWE-287
5.0