Vulnerabilities > Zabbix > Zabbix

DATE CVE VULNERABILITY TITLE RISK
2013-12-14 CVE-2013-1364 Improper Authentication vulnerability in Zabbix
The user.login function in Zabbix before 1.8.16 and 2.x before 2.0.5rc1 allows remote attackers to override LDAP configuration via the cnf parameter.
network
low complexity
zabbix CWE-287
5.0
2013-10-01 CVE-2013-5572 Permissions, Privileges, and Access Controls vulnerability in Zabbix 2.0.5
Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging management-console access and reading the ldap_bind_password value in the HTML source code.
network
zabbix CWE-264
3.5
2012-08-15 CVE-2012-3435 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid parameter.
network
low complexity
zabbix CWE-89
7.5
2011-12-29 CVE-2011-5027 Cross-Site Scripting vulnerability in Zabbix
Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.
network
zabbix CWE-79
4.3
2011-12-29 CVE-2011-4615 Cross-Site Scripting vulnerability in Zabbix
Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) maintenance.php.
network
zabbix CWE-79
4.3
2011-12-02 CVE-2011-4674 SQL Injection vulnerability in Zabbix 1.8.3/1.8.4
SQL injection vulnerability in popup.php in Zabbix 1.8.3 and 1.8.4, and possibly other versions before 1.8.9, allows remote attackers to execute arbitrary SQL commands via the only_hostid parameter.
network
low complexity
zabbix CWE-89
7.5
2011-11-23 CVE-2010-5049 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter.
network
low complexity
zabbix CWE-89
7.5
2011-08-19 CVE-2011-3265 Information Exposure vulnerability in Zabbix
popup.php in Zabbix before 1.8.7 allows remote attackers to read the contents of arbitrary database tables via a modified srctbl parameter.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3264 Information Exposure vulnerability in Zabbix
Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3263 Resource Management Errors vulnerability in Zabbix
zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device.
network
low complexity
zabbix CWE-399
5.0