Vulnerabilities > Zabbix > Zabbix > 5.4.10

DATE CVE VULNERABILITY TITLE RISK
2023-07-13 CVE-2023-29451 Out-of-bounds Write vulnerability in Zabbix
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
network
low complexity
zabbix CWE-787
7.5