Vulnerabilities > Zabbix > Zabbix > 4.0.22

DATE CVE VULNERABILITY TITLE RISK
2023-10-12 CVE-2023-32721 Cross-site Scripting vulnerability in Zabbix
A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.
network
low complexity
zabbix CWE-79
5.4
2023-07-13 CVE-2023-29451 Out-of-bounds Write vulnerability in Zabbix
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
network
low complexity
zabbix CWE-787
7.5
2023-07-13 CVE-2023-29449 Allocation of Resources Without Limits or Throttling vulnerability in Zabbix
JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization.
network
low complexity
zabbix CWE-770
4.9
2023-07-13 CVE-2023-29450 Files or Directories Accessible to External Parties vulnerability in Zabbix
JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
network
low complexity
zabbix CWE-552
7.5
2022-07-06 CVE-2022-35230 Cross-site Scripting vulnerability in Zabbix
An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users.
network
zabbix CWE-79
3.5
2022-01-27 CVE-2021-46088 Unspecified vulnerability in Zabbix
Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE).
network
low complexity
zabbix
6.5
2022-01-13 CVE-2022-23132 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder.
network
low complexity
zabbix fedoraproject CWE-732
7.3
2021-03-03 CVE-2021-27927 Cross-Site Request Forgery (CSRF) vulnerability in Zabbix
In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism.
network
zabbix CWE-352
6.8
2020-07-17 CVE-2020-15803 Cross-site Scripting vulnerability in multiple products
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
network
low complexity
zabbix fedoraproject debian opensuse CWE-79
6.1
2019-10-09 CVE-2019-17382 Authorization Bypass Through User-Controlled Key vulnerability in Zabbix
An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4.
network
low complexity
zabbix CWE-639
critical
9.1