Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

31 – 40 of 86 results


CVE-2022-43515

Medium priority
Vulnerable

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2022-40626

Medium priority
Not affected

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix Frontend.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-35230

Medium priority

Some fixes available 5 of 8

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-35229

Medium priority

Some fixes available 5 of 8

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-24919

Medium priority
Vulnerable

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2022-24918

Medium priority
Vulnerable

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Not affected Not affected Not affected
Show less packages

CVE-2022-24917

Medium priority
Vulnerable

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2022-24349

Medium priority
Vulnerable

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications...

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Vulnerable Vulnerable Not affected Not affected
Show less packages

CVE-2016-20013

Negligible priority
Vulnerable

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

8 affected packages

dietlibc, eglibc, glibc, sssd, syslinux...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dietlibc Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
eglibc Not in release Not in release Not in release Not in release Not in release
glibc Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
sssd Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
syslinux Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
syslinux-legacy Not in release Not in release Needs evaluation Needs evaluation Needs evaluation
uclibc Ignored
zabbix Not in release Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show all 8 packages Show less packages

CVE-2021-46088

Negligible priority
Needs evaluation

Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable to Remote Code Execution (RCE). Any user with the "Zabbix Admin" role is able to run custom shell script on the application server in the context of the application user.

1 affected packages

zabbix

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zabbix Not in release Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages