Zabbix Zabbix

Do you want an email whenever new security vulnerabilities are reported in Zabbix?

By the Year

In 2024 there have been 1 vulnerability in Zabbix with an average score of 5.4 out of ten. Last year Zabbix had 9 security vulnerabilities published. Right now, Zabbix is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.70

Year Vulnerabilities Average Score
2024 1 5.40
2023 9 7.10
2022 9 6.86
2021 1 8.80
2020 2 7.95
2019 3 7.30
2018 0 0.00

It may take a day or so for new Zabbix vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zabbix Security Vulnerabilities

The cause of vulnerability is improper validation of form input field Name on Graph page in Items section.

CVE-2024-22119 5.4 - Medium - February 09, 2024

The cause of vulnerability is improper validation of form input field Name on Graph page in Items section.

XSS

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files

CVE-2023-32722 7.8 - High - October 12, 2023

The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow when parsing JSON files via zbx_json_open.

Memory Corruption

Request to LDAP is sent before user permissions are checked.

CVE-2023-32723 9.1 - Critical - October 12, 2023

Request to LDAP is sent before user permissions are checked.

Incorrect Permission Assignment for Critical Resource

Memory pointer is in a property of the Ducktape object

CVE-2023-32724 8.8 - High - October 12, 2023

Memory pointer is in a property of the Ducktape object. This leads to multiple vulnerabilities related to direct memory access and manipulation.

Incorrect Permission Assignment for Critical Resource

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.

CVE-2023-32721 5.4 - Medium - October 12, 2023

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.

XSS

Specially crafted string

CVE-2023-29451 7.5 - High - July 13, 2023

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.

Memory Corruption

Currently, geomap configuration (Administration -> General -> Geographical maps)

CVE-2023-29452 5.4 - Medium - July 13, 2023

Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field Attribution text when selected Other Tile provider.

XSS

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint

CVE-2023-29458 7.5 - High - July 13, 2023

Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use.

out-of-bounds array index

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization

CVE-2023-29449 4.9 - Medium - July 13, 2023

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.

Allocation of Resources Without Limits or Throttling

JavaScript pre-processing

CVE-2023-29450 7.5 - High - July 13, 2023

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.

Files or Directories Accessible to External Parties

A Firewall Rule which

CVE-2022-43516 9.8 - Critical - December 05, 2022

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)

An unauthenticated user

CVE-2022-40626 6.1 - Medium - September 14, 2022

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend.

XSS

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users

CVE-2022-35229 5.4 - Medium - July 06, 2022

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

XSS

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users

CVE-2022-35230 5.4 - Medium - July 06, 2022

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

XSS

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE)

CVE-2021-46088 7.2 - High - January 27, 2022

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor

CVE-2022-23131 9.8 - Critical - January 13, 2022

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access to Zabbix Frontend. To perform the attack, SAML authentication is required to be enabled and the actor has to know the username of Zabbix user (or use the guest account, which is disabled by default).

Authentication Bypass by Spoofing

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder

CVE-2022-23132 7.3 - High - January 13, 2022

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level

Incorrect Permission Assignment for Critical Resource

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users

CVE-2022-23133 5.4 - Medium - January 13, 2022

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

XSS

After the initial setup process

CVE-2022-23134 5.3 - Medium - January 13, 2022

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.

authentification

In Zabbix from 4.0.x before 4.0.28rc1

CVE-2021-27927 8.8 - High - March 03, 2021

In Zabbix from 4.0.x before 4.0.28rc1, 5.0.0alpha1 before 5.0.10rc1, 5.2.x before 5.2.6rc1, and 5.4.0alpha1 before 5.4.0beta2, the CControllerAuthenticationUpdate controller lacks a CSRF protection mechanism. The code inside this controller calls diableSIDValidation inside the init() method. An attacker doesn't have to know Zabbix user login credentials, but has to know the correct Zabbix URL and contact information of an existing user with sufficient privileges.

Session Riding

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2

CVE-2020-11800 9.8 - Critical - October 07, 2020

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1

CVE-2020-15803 6.1 - Medium - July 17, 2020

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

XSS

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

CVE-2013-7484 7.5 - High - November 30, 2019

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

Inadequate Encryption Strength

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4

CVE-2019-17382 9.1 - Critical - October 09, 2019

An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.

Insecure Direct Object Reference / IDOR

Zabbix through 4.4.0alpha1 allows User Enumeration

CVE-2019-15132 5.3 - Medium - August 17, 2019

Zabbix through 4.4.0alpha1 allows User Enumeration. With login requests, it is possible to enumerate application usernames based on the variability of server responses (e.g., the "Login name or password is incorrect" and "No permissions for system access" messages, or just blocking for a number of seconds). This affects both api_jsonrpc.php and index.php.

Side Channel Attack

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1

CVE-2010-2790 - August 05, 2010

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zabbix or by Zabbix? Click the Watch button to subscribe.

Zabbix
Vendor

Zabbix
Product

subscribe