Vulnerabilities > Zabbix > Zabbix

DATE CVE VULNERABILITY TITLE RISK
2011-08-19 CVE-2011-2904 Cross-Site Scripting vulnerability in Zabbix
Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.
network
zabbix CWE-79
4.3
2010-04-06 CVE-2010-1277 SQL Injection vulnerability in Zabbix 1.8/1.8.1
SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.
network
low complexity
zabbix CWE-89
7.5
2009-12-31 CVE-2009-4502 Permissions, Privileges, and Access Controls vulnerability in Zabbix
The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen.
network
zabbix freebsd sun CWE-264
critical
9.3
2009-12-31 CVE-2009-4501 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zabbix
The zbx_get_next_field function in libs/zbxcommon/str.c in Zabbix Server before 1.6.8 allows remote attackers to cause a denial of service (crash) via a request that lacks expected separators, which triggers a NULL pointer dereference, as demonstrated using the Command keyword.
network
low complexity
zabbix CWE-119
5.0
2009-12-31 CVE-2009-4500 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Zabbix
The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (colon) separator, which triggers a NULL pointer dereference.
network
low complexity
zabbix CWE-119
5.0
2009-12-31 CVE-2009-4499 SQL Injection vulnerability in Zabbix
SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.
network
low complexity
zabbix CWE-89
7.5
2009-12-31 CVE-2009-4498 OS Command Injection vulnerability in Zabbix
The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request.
network
zabbix CWE-78
6.8
2008-03-17 CVE-2008-1353 Denial of Service vulnerability in ZABBIX File Checksum Request
zabbix_agentd in ZABBIX 1.4.4 allows remote attackers to cause a denial of service (CPU and connection consumption) via multiple vfs.file.cksum commands with a special device node such as /dev/urandom or /dev/zero.
network
zabbix
4.3
2007-01-31 CVE-2007-0640 Buffer Overflow vulnerability in Zabbix
Buffer overflow in ZABBIX before 1.1.5 has unknown impact and attack vectors related to "SNMP IP addresses."
network
low complexity
zabbix
critical
10.0