Vulnerabilities > Zabbix > Zabbix > 5.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-07-13 CVE-2023-29451 Out-of-bounds Write vulnerability in Zabbix
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
network
low complexity
zabbix CWE-787
7.5
2021-03-03 CVE-2021-27927 Cross-Site Request Forgery (CSRF) vulnerability in Zabbix
In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism.
network
zabbix CWE-352
6.8
2019-08-17 CVE-2019-15132 Information Exposure vulnerability in multiple products
Zabbix through 4.4.0alpha1 allows User Enumeration.
network
low complexity
zabbix debian CWE-200
5.0