Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-24349: [ZBX-20680] Reflected XSSes in Zabbix Frontend (CVE-2022-24349, CVE-2022-24917, CVE-2022-24918, CVE-2022-24919)

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

CVE
#xss#csrf#vulnerability#web#java

Zabbix ID

ZBV-2022-01-1

CVE number

CVE-2022-24349

CVSS score

4.6

Severity

Medium

Synopsis

Reflected XSS in action configuration window of Zabbix Frontend

Description

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users.

Known attack vectors

Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

Resolution

To remediate this vulnerability, apply the updates listed in the ‘Fixed Version’ section to appropriate products.

Acknowledgements

-

Affected versions

Frontend (4.0.0-4.0.38, 5.0.0-5.0.20, 5.4.0-5.4.10, 6.0)

Fix version/s:

Frontend (>4.0.39rc1, >5.0.21rc1, >5.4.11rc1, >6.0.1rc1)

Workarounds

The vulnerability can be exploited only by authenticated users. If an immediate update is not possible, review user access rights to your Zabbix Frontend, be attentive to browser warnings and always check any links you can receive via email or other means of communication, which lead to the actionconf.php page of Zabbix Frontend and contain suspicious parameters with special symbols. If you have clicked on the suspicious link, do not fill out the opened form.

Zabbix ID

ZBV-2022-01-2

CVE number

CVE-2022-24917

CVSS score

3.7

Severity

Low

Synopsis

Reflected XSS in service configuration window of Zabbix Frontend

Description

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

Known attack vectors

Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

Resolution

To remediate this vulnerability, apply the updates listed in the ‘Fixed Version’ section to appropriate products.

Acknowledgements

-

Affected versions

Frontend (v. 4.0.0-4.0.38, 5.0.0-5.0.20, 5.4.0-5.4.10)

Fix version/s:

(>4.0.39rc1, >5.0.21rc1, >5.4.11rc1)

Workarounds

-

Zabbix ID

ZBV-2022-01-3

CVE number

CVE-2022-24918

CVSS score

3.7

Severity

Low

Synopsis

Reflected XSS in item configuration window of Zabbix Frontend

Description

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

Known attack vectors

Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

Resolution

To remediate this vulnerability, apply the updates listed in the ‘Fixed Version’ section to appropriate products.

Acknowledgements

-

Affected versions

Frontend (v. 5.0.0-5.0.20, 5.4.0-5.4.10, 6.0)

Fix version/s:

Frontend (>5.0.21rc1, >5.4.11rc1, >6.0.1rc1)

Workarounds

-

Zabbix ID

ZBV-2022-01-4

CVE number

CVE-2022-24919

CVSS score

3.7

Severity

Low

Synopsis

Reflected XSS in graph configuration window of Zabbix Frontend

Description

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

Known attack vectors

Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

Resolution

To remediate this vulnerability, apply the updates listed in the ‘Fixed Version’ section to appropriate products.

Acknowledgements

-

Affected versions

Frontend (v. 4.0.0-4.0.38, 5.0.0-5.0.20, 5.4.0-5.4.10, 6.0)

Fix version/s:

Frontend (>4.0.39rc1, >5.0.21rc1, >5.4.11rc1, >6.0.1rc1)

Workarounds

-

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907