Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

21 – 30 of 86 results


CVE-2023-29457

Medium priority
Vulnerable

Reflected XSS attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script can be activated through Action form fields, which can be sent as request to a website with...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2023-29456

Medium priority
Vulnerable

URL validation scheme receives input from a user and then parses it to identify its various components. The validation scheme can ensure that all URL components comply with internet standards.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2023-29455

Medium priority
Vulnerable

Reflected XSS attacks, also known as non-persistent attacks, occur when a malicious script is reflected off a web application to the victim's browser. The script is activated through a link, which sends a request to a website with...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2023-29454

Medium priority
Vulnerable

Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2023-29452

Medium priority
Ignored

Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-29451

Medium priority
Ignored

Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-29450

Medium priority
Vulnerable

JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Not affected Not affected Not affected
Show less packages

CVE-2023-29449

Medium priority
Vulnerable

JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Not affected Not affected Not affected
Show less packages

CVE-2022-46768

Medium priority
Ignored

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the files.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-43516

Negligible priority
Not affected

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not affected Not affected Not affected Ignored
Show less packages