Zabbix Server Zabbix Server

Do you want an email whenever new security vulnerabilities are reported in Zabbix Server?

By the Year

In 2024 there have been 0 vulnerabilities in Zabbix Server . Last year Zabbix Server had 2 security vulnerabilities published. Right now, Zabbix Server is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 8.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Zabbix Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zabbix Server Security Vulnerabilities

An attacker who has the privilege to configure Zabbix items

CVE-2023-32727 7.2 - High - December 18, 2023

An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.

Improper Input Validation

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports

CVE-2023-32725 8.8 - High - December 18, 2023

The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.

Reliance on Cookies without Validation and Integrity Checking

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zabbix Frontend or by Zabbix? Click the Watch button to subscribe.

Zabbix
Vendor

Zabbix Server
Product

subscribe