ZABBIX 5.0.0 Release Candidate 1

CPE Details

ZABBIX 5.0.0 Release Candidate 1
5.0.0
2020-08-06 12:32 +00:00
2020-08-06 12:32 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:zabbix:zabbix:5.0.0:rc1:*:*:*:*:*:*

Informations

Vendor

zabbix

Product

zabbix

Version

5.0.0

Update

rc1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-22119 2024-02-09 08:26 +00:00 The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
5.5
MEDIUM
CVE-2023-32724 2023-10-12 06:14 +00:00 Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and manipulation.
9.1
CRITICAL
CVE-2023-32721 2023-10-12 06:04 +00:00 A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.
7.6
HIGH
CVE-2023-29451 2023-07-13 09:29 +00:00 Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
7.5
HIGH
CVE-2023-29450 2023-07-13 08:25 +00:00 JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
8.5
HIGH
CVE-2023-29449 2023-07-13 08:24 +00:00 JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.
5.9
MEDIUM
CVE-2022-35229 2022-07-05 22:00 +00:00 An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
5.4
MEDIUM
CVE-2022-35230 2022-07-05 22:00 +00:00 An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
5.4
MEDIUM
CVE-2021-46088 2022-01-27 14:43 +00:00 Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.
7.2
HIGH
CVE-2022-23133 2021-12-07 23:00 +00:00 An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.
6.3
MEDIUM
CVE-2022-23132 2021-11-30 23:00 +00:00 During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level
7.3
HIGH
CVE-2021-27927 2021-03-02 23:00 +00:00 In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges.
8.8
HIGH
CVE-2020-15803 2020-07-16 22:00 +00:00 Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
6.1
MEDIUM
CVE-2019-15132 2019-08-16 22:00 +00:00 Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.
5.3
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.