Frontend Zabbix Frontend

Do you want an email whenever new security vulnerabilities are reported in Zabbix Frontend?

Known Exploited Zabbix Frontend Vulnerabilities

The following Zabbix Frontend vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Zabbix Frontend Authentication Bypass Vulnerability Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML. CVE-2022-23131 February 22, 2022
Zabbix Frontend Improper Access Control Vulnerability Malicious actors can pass step checks and potentially change the configuration of Zabbix Frontend. CVE-2022-23134 February 22, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Zabbix Frontend . Last year Frontend had 6 security vulnerabilities published. Right now, Frontend is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 6 6.32
2022 5 5.48
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Frontend vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zabbix Frontend Security Vulnerabilities

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports

CVE-2023-32725 8.8 - High - December 18, 2023

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.

Reliance on Cookies without Validation and Integrity Checking

A security defect was identified in Foundry Frontend

CVE-2023-30958 6.1 - Medium - August 03, 2023

A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.

XSS

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser

CVE-2023-29457 6.1 - Medium - July 13, 2023

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with a vulnerability that enables execution of malicious scripts.

XSS

Reflected XSS attacks

CVE-2023-29455 6.1 - Medium - July 13, 2023

Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts.

XSS

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application

CVE-2023-29454 5.4 - Medium - July 13, 2023

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.

XSS

URL validation scheme receives input from a user and then parses it to identify its various components

CVE-2023-29456 5.4 - Medium - July 13, 2023

URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.

XSS

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it

CVE-2022-43515 9.8 - Critical - December 05, 2022

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.

AuthZ

An authenticated user can create a link with reflected Javascript code inside it for graphs page and send it to other users

CVE-2022-24919 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected Javascript code inside it for items page and send it to other users

CVE-2022-24918 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for items page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected Javascript code inside it for services page and send it to other users

CVE-2022-24917 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected Javascript code inside it for services page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

XSS

An authenticated user can create a link with reflected XSS payload for actions pages, and send it to other users

CVE-2022-24349 4.4 - Medium - March 09, 2022

An authenticated user can create a link with reflected XSS payload for actions pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victims computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Fedora Project Fedora or by Zabbix? Click the Watch button to subscribe.

Zabbix
Vendor

subscribe