Zabbix Zabbix

Do you want an email whenever new security vulnerabilities are reported in any Zabbix product?

Products by Zabbix Sorted by Most Security Vulnerabilities since 2018

Zabbix26 vulnerabilities

Zabbix Frontend11 vulnerabilities

Zabbix Agent23 vulnerabilities

Zabbix Server2 vulnerabilities

Zabbix Agent1 vulnerability

Known Exploited Zabbix Vulnerabilities

The following Zabbix vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Zabbix Frontend Authentication Bypass Vulnerability Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML. CVE-2022-23131 February 22, 2022
Zabbix Frontend Improper Access Control Vulnerability Malicious actors can pass step checks and potentially change the configuration of Zabbix Frontend. CVE-2022-23134 February 22, 2022

By the Year

In 2024 there have been 1 vulnerability in Zabbix with an average score of 5.4 out of ten. Last year Zabbix had 19 security vulnerabilities published. Right now, Zabbix is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.79

Year Vulnerabilities Average Score
2024 1 5.40
2023 19 7.19
2022 15 6.33
2021 1 8.80
2020 2 7.95
2019 3 7.30
2018 0 0.00

It may take a day or so for new Zabbix vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zabbix Security Vulnerabilities

The cause of vulnerability is improper validation of form input field Name on Graph page in Items section.

CVE-2024-22119 5.4 - Medium - February 09, 2024

The cause of vulnerability is improper validation of form input field Name on Graph page in Items section.

XSS

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response

CVE-2023-32726 8.1 - High - December 18, 2023

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.

Improper Check for Unusual or Exceptional Conditions

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports

CVE-2023-32725 8.8 - High - December 18, 2023

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.

Reliance on Cookies without Validation and Integrity Checking

An attacker who has the privilege to configure Zabbix items

CVE-2023-32727 7.2 - High - December 18, 2023

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.

Improper Input Validation

The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code execution.

CVE-2023-32728 9.8 - Critical - December 18, 2023

The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code execution.

Code Injection

Memory pointer is in a property of the Ducktape object

CVE-2023-32724 8.8 - High - October 12, 2023

Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and manipulation.

Incorrect Permission Assignment for Critical Resource

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.

CVE-2023-32721 5.4 - Medium - October 12, 2023

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.

XSS

Request to LDAP is sent before user permissions are checked.

CVE-2023-32723 9.1 - Critical - October 12, 2023

Request to LDAP is sent before user permissions are checked.

Incorrect Permission Assignment for Critical Resource

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files

CVE-2023-32722 7.8 - High - October 12, 2023

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via zbx_json_open.

Memory Corruption

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected

CVE-2023-29453 9.8 - Critical - October 12, 2023

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g., "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template. Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.

Code Injection

A security defect was identified in Foundry Frontend

CVE-2023-30958 6.1 - Medium - August 03, 2023

A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.

XSS

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser

CVE-2023-29457 6.1 - Medium - July 13, 2023

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts.

XSS

Specially crafted string

CVE-2023-29451 7.5 - High - July 13, 2023

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.

Memory Corruption

Currently, geomap configuration (Administration -> General -> Geographical maps)

CVE-2023-29452 5.4 - Medium - July 13, 2023

Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field Attribution text when selected Other Tile provider.

XSS

URL validation scheme receives input from a user and then parses it to identify its various components

CVE-2023-29456 5.4 - Medium - July 13, 2023

URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.

XSS

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint

CVE-2023-29458 7.5 - High - July 13, 2023

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.

out-of-bounds array index

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application

CVE-2023-29454 5.4 - Medium - July 13, 2023

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.

XSS

Reflected XSS attacks

CVE-2023-29455 6.1 - Medium - July 13, 2023

Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts.

XSS

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization

CVE-2023-29449 4.9 - Medium - July 13, 2023

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.

Allocation of Resources Without Limits or Throttling

JavaScript pre-processing

CVE-2023-29450 7.5 - High - July 13, 2023

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.

Files or Directories Accessible to External Parties

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053

CVE-2022-46768 5.9 - Medium - December 15, 2022

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the files.

Improper Input Validation

A Firewall Rule which

CVE-2022-43516 9.8 - Critical - December 05, 2022

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it

CVE-2022-43515 9.8 - Critical - December 05, 2022

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.

AuthZ

An unauthenticated user

CVE-2022-40626 6.1 - Medium - September 14, 2022

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend.

XSS

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users

CVE-2022-35229 5.4 - Medium - July 06, 2022

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

XSS

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users

CVE-2022-35230 5.4 - Medium - July 06, 2022

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

XSS

An authenticated user can create a link with reflected Javascript code inside it for items page and send it to other users

CVE-2022-24918 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for items page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected Javascript code inside it for graphs page and send it to other users

CVE-2022-24919 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected Javascript code inside it for services page and send it to other users

CVE-2022-24917 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for services page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected XSS payload for actions pages, and send it to other users

CVE-2022-24349 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected XSS payload for actions pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victims computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

XSS

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE)

CVE-2021-46088 7.2 - High - January 27, 2022

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor

CVE-2022-23131 9.8 - Critical - January 13, 2022

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).

Authentication Bypass by Spoofing

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder

CVE-2022-23132 7.3 - High - January 13, 2022

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level

Incorrect Permission Assignment for Critical Resource

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users

CVE-2022-23133 5.4 - Medium - January 13, 2022

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

XSS

After the initial setup process

CVE-2022-23134 5.3 - Medium - January 13, 2022

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.

authentification

In Zabbix from 4.0.x before 4.0.28rc1

CVE-2021-27927 8.8 - High - March 03, 2021

In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges.

Session Riding

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2

CVE-2020-11800 9.8 - Critical - October 07, 2020

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1

CVE-2020-15803 6.1 - Medium - July 17, 2020

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

XSS

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

CVE-2013-7484 7.5 - High - November 30, 2019

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

Inadequate Encryption Strength

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4

CVE-2019-17382 9.1 - Critical - October 09, 2019

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.

Insecure Direct Object Reference / IDOR

Zabbix through 4.4.0alpha1 allows User Enumeration

CVE-2019-15132 5.3 - Medium - August 17, 2019

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.

Side Channel Attack

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1

CVE-2010-2790 - August 05, 2010

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information.

XSS

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.