ZABBIX 2.2.16

CPE Details

ZABBIX 2.2.16
2.2.16
2019-06-12 09:09 +00:00
2019-06-12 09:09 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:zabbix:zabbix:2.2.16:-:*:*:*:*:*:*

Informations

Vendor

zabbix

Product

zabbix

Version

2.2.16

Update

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-29451 2023-07-13 09:29 +00:00 Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
7.5
HIGH
CVE-2023-29450 2023-07-13 08:25 +00:00 JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
8.5
HIGH
CVE-2023-29449 2023-07-13 08:24 +00:00 JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.
5.9
MEDIUM
CVE-2022-35229 2022-07-05 22:00 +00:00 An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
5.4
MEDIUM
CVE-2022-35230 2022-07-05 22:00 +00:00 An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
5.4
MEDIUM
CVE-2020-11800 2020-10-07 13:02 +00:00 Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.
9.8
CRITICAL
CVE-2020-15803 2020-07-16 22:00 +00:00 Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
6.1
MEDIUM
CVE-2019-17382 2019-10-08 22:00 +00:00 An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
9.1
CRITICAL
CVE-2019-15132 2019-08-16 22:00 +00:00 Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.
5.3
MEDIUM
CVE-2016-10742 2019-02-17 15:00 +00:00 Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.
6.1
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.