Vulnerabilities > Zabbix > Zabbix > 5.0.2

DATE CVE VULNERABILITY TITLE RISK
2022-01-13 CVE-2022-23133 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users.
network
low complexity
zabbix fedoraproject CWE-79
5.4
2021-03-03 CVE-2021-27927 Cross-Site Request Forgery (CSRF) vulnerability in Zabbix
In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism.
network
zabbix CWE-352
6.8
2020-07-17 CVE-2020-15803 Cross-site Scripting vulnerability in multiple products
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
network
low complexity
zabbix fedoraproject debian opensuse CWE-79
6.1
2019-08-17 CVE-2019-15132 Information Exposure vulnerability in multiple products
Zabbix through 4.4.0alpha1 allows User Enumeration.
network
low complexity
zabbix debian CWE-200
5.0